diff --git a/src/Microsoft.Graph/Generated/BaseGraphServiceClient.cs b/src/Microsoft.Graph/Generated/BaseGraphServiceClient.cs index 7677a8d9f2e..9717c8b8f28 100644 --- a/src/Microsoft.Graph/Generated/BaseGraphServiceClient.cs +++ b/src/Microsoft.Graph/Generated/BaseGraphServiceClient.cs @@ -525,7 +525,7 @@ public partial class BaseGraphServiceClient : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.PermissionGrants.PermissionGrantsRequestBuilder(PathParameters, RequestAdapter); } - /// The places property + /// Provides operations to manage the collection of place entities. public global::Microsoft.Graph.Beta.Places.PlacesRequestBuilder Places { get => new global::Microsoft.Graph.Beta.Places.PlacesRequestBuilder(PathParameters, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/AndroidManagedStoreAccountEnterpriseSettingsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/AndroidManagedStoreAccountEnterpriseSettingsRequestBuilder.cs index bfef3a32919..2f7d438e4e2 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/AndroidManagedStoreAccountEnterpriseSettingsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/AndroidManagedStoreAccountEnterpriseSettingsRequestBuilder.cs @@ -4,8 +4,11 @@ using Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.ApproveApps; using Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.CompleteSignup; using Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.CreateGooglePlayWebToken; +using Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl; using Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestSignupUrl; +using Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RetrieveStoreLayout; using Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetAndroidDeviceOwnerFullyManagedEnrollmentState; +using Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout; using Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SyncApps; using Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.Unbind; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -46,16 +49,31 @@ public partial class AndroidManagedStoreAccountEnterpriseSettingsRequestBuilder { get => new global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.CreateGooglePlayWebToken.CreateGooglePlayWebTokenRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the requestEnterpriseUpgradeUrl method. + public global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlRequestBuilder RequestEnterpriseUpgradeUrl + { + get => new global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the requestSignupUrl method. public global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestSignupUrl.RequestSignupUrlRequestBuilder RequestSignupUrl { get => new global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestSignupUrl.RequestSignupUrlRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the retrieveStoreLayout method. + public global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RetrieveStoreLayout.RetrieveStoreLayoutRequestBuilder RetrieveStoreLayout + { + get => new global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RetrieveStoreLayout.RetrieveStoreLayoutRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the setAndroidDeviceOwnerFullyManagedEnrollmentState method. public global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetAndroidDeviceOwnerFullyManagedEnrollmentState.SetAndroidDeviceOwnerFullyManagedEnrollmentStateRequestBuilder SetAndroidDeviceOwnerFullyManagedEnrollmentState { get => new global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetAndroidDeviceOwnerFullyManagedEnrollmentState.SetAndroidDeviceOwnerFullyManagedEnrollmentStateRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the setStoreLayout method. + public global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.SetStoreLayoutRequestBuilder SetStoreLayout + { + get => new global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.SetStoreLayoutRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the syncApps method. public global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SyncApps.SyncAppsRequestBuilder SyncApps { diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/RequestEnterpriseUpgradeUrl/RequestEnterpriseUpgradeUrlPostResponse.cs b/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/RequestEnterpriseUpgradeUrl/RequestEnterpriseUpgradeUrlPostResponse.cs new file mode 100644 index 00000000000..6dadd2e8dbb --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/RequestEnterpriseUpgradeUrl/RequestEnterpriseUpgradeUrlPostResponse.cs @@ -0,0 +1,81 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RequestEnterpriseUpgradeUrlPostResponse : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Value + { + get { return BackingStore?.Get("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public string Value + { + get { return BackingStore?.Get("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public RequestEnterpriseUpgradeUrlPostResponse() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlPostResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlPostResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "value", n => { Value = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("value", Value); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/RequestEnterpriseUpgradeUrl/RequestEnterpriseUpgradeUrlRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/RequestEnterpriseUpgradeUrl/RequestEnterpriseUpgradeUrlRequestBuilder.cs new file mode 100644 index 00000000000..c28d1affbc8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/RequestEnterpriseUpgradeUrl/RequestEnterpriseUpgradeUrlRequestBuilder.cs @@ -0,0 +1,121 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl +{ + /// + /// Provides operations to call the requestEnterpriseUpgradeUrl method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RequestEnterpriseUpgradeUrlRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RequestEnterpriseUpgradeUrlRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/androidManagedStoreAccountEnterpriseSettings/requestEnterpriseUpgradeUrl", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RequestEnterpriseUpgradeUrlRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/androidManagedStoreAccountEnterpriseSettings/requestEnterpriseUpgradeUrl", rawUrl) + { + } + /// + /// Invoke action requestEnterpriseUpgradeUrl + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsRequestEnterpriseUpgradeUrlPostResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsRequestEnterpriseUpgradeUrlPostResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlPostResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action requestEnterpriseUpgradeUrl + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use PostAsRequestEnterpriseUpgradeUrlPostResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action requestEnterpriseUpgradeUrl + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RequestEnterpriseUpgradeUrlRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/RequestEnterpriseUpgradeUrl/RequestEnterpriseUpgradeUrlResponse.cs b/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/RequestEnterpriseUpgradeUrl/RequestEnterpriseUpgradeUrlResponse.cs new file mode 100644 index 00000000000..1a9b78f76db --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/RequestEnterpriseUpgradeUrl/RequestEnterpriseUpgradeUrlResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl +{ + [Obsolete("This class is obsolete. Use RequestEnterpriseUpgradeUrlPostResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RequestEnterpriseUpgradeUrlResponse : global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlPostResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/RetrieveStoreLayout/RetrieveStoreLayoutRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/RetrieveStoreLayout/RetrieveStoreLayoutRequestBuilder.cs new file mode 100644 index 00000000000..52b5e118df8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/RetrieveStoreLayout/RetrieveStoreLayoutRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RetrieveStoreLayout +{ + /// + /// Provides operations to call the retrieveStoreLayout method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveStoreLayoutRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RetrieveStoreLayoutRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/androidManagedStoreAccountEnterpriseSettings/retrieveStoreLayout()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RetrieveStoreLayoutRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/androidManagedStoreAccountEnterpriseSettings/retrieveStoreLayout()", rawUrl) + { + } + /// + /// Gets the Managed Google Play store layout type from Google EMM API. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Gets the Managed Google Play store layout type from Google EMM API. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RetrieveStoreLayout.RetrieveStoreLayoutRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RetrieveStoreLayout.RetrieveStoreLayoutRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveStoreLayoutRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/SetStoreLayout/SetStoreLayoutPostRequestBody.cs b/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/SetStoreLayout/SetStoreLayoutPostRequestBody.cs new file mode 100644 index 00000000000..dd6b1640a9d --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/SetStoreLayout/SetStoreLayoutPostRequestBody.cs @@ -0,0 +1,72 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SetStoreLayoutPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The store layout types for Managed Google Play. Values correspond directly to the store layout types of Google enterprise objects. + public global::Microsoft.Graph.Beta.Models.AndroidManagedStoreLayoutType? StoreLayoutType + { + get { return BackingStore?.Get("storeLayoutType"); } + set { BackingStore?.Set("storeLayoutType", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public SetStoreLayoutPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.SetStoreLayoutPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.SetStoreLayoutPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "storeLayoutType", n => { StoreLayoutType = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteEnumValue("storeLayoutType", StoreLayoutType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/SetStoreLayout/SetStoreLayoutRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/SetStoreLayout/SetStoreLayoutRequestBuilder.cs new file mode 100644 index 00000000000..2f97cc0c25a --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/AndroidManagedStoreAccountEnterpriseSettings/SetStoreLayout/SetStoreLayoutRequestBuilder.cs @@ -0,0 +1,101 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout +{ + /// + /// Provides operations to call the setStoreLayout method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SetStoreLayoutRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SetStoreLayoutRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/androidManagedStoreAccountEnterpriseSettings/setStoreLayout", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SetStoreLayoutRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/androidManagedStoreAccountEnterpriseSettings/setStoreLayout", rawUrl) + { + } + /// + /// Sets the Managed Google Play store layout type via Google EMM API. + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.SetStoreLayoutPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.SetStoreLayoutPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Sets the Managed Google Play store layout type via Google EMM API. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.SetStoreLayoutPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.SetStoreLayoutPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.SetStoreLayoutRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.SetStoreLayoutRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SetStoreLayoutRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/CloudPCs/Item/CloudPCItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/CloudPCs/Item/CloudPCItemRequestBuilder.cs index 6405f85d411..22c4e4e9920 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/CloudPCs/Item/CloudPCItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/CloudPCs/Item/CloudPCItemRequestBuilder.cs @@ -15,6 +15,8 @@ using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.Resize; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.Restore; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPCRemoteActionResults; +using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPcLaunchDetail; +using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveFrontlineCloudPcDetail; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveReviewStatus; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveSnapshots; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetryPartnerAgentInstallation; @@ -110,11 +112,21 @@ public partial class CloudPCItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.Restore.RestoreRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the retrieveCloudPcLaunchDetail method. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder RetrieveCloudPcLaunchDetail + { + get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the retrieveCloudPCRemoteActionResults method. public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsRequestBuilder RetrieveCloudPCRemoteActionResults { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the retrieveFrontlineCloudPcDetail method. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder RetrieveFrontlineCloudPcDetail + { + get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the retrieveReviewStatus method. public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveReviewStatus.RetrieveReviewStatusRequestBuilder RetrieveReviewStatus { diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/CloudPCs/Item/GetCloudPcLaunchInfo/GetCloudPcLaunchInfoRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/CloudPCs/Item/GetCloudPcLaunchInfo/GetCloudPcLaunchInfoRequestBuilder.cs index be3fd125c5e..64d54d81af5 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/CloudPCs/Item/GetCloudPcLaunchInfo/GetCloudPcLaunchInfoRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/CloudPCs/Item/GetCloudPcLaunchInfo/GetCloudPcLaunchInfoRequestBuilder.cs @@ -42,6 +42,7 @@ public GetCloudPcLaunchInfoRequestBuilder(string rawUrl, IRequestAdapter request /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from Oct 30, 2026, this API: getCloudPcLaunchInfo will be deprecated and no longer be supported. Please use the new API:retrieveCloudPcLaunchDetail to retrieve same details. as of 2025-09/cloudPcLaunchInfo on 2025-09-30 and will be removed 2026-10-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,6 +64,7 @@ public GetCloudPcLaunchInfoRequestBuilder(string rawUrl, IRequestAdapter request /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from Oct 30, 2026, this API: getCloudPcLaunchInfo will be deprecated and no longer be supported. Please use the new API:retrieveCloudPcLaunchDetail to retrieve same details. as of 2025-09/cloudPcLaunchInfo on 2025-09-30 and will be removed 2026-10-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -82,6 +84,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from Oct 30, 2026, this API: getCloudPcLaunchInfo will be deprecated and no longer be supported. Please use the new API:retrieveCloudPcLaunchDetail to retrieve same details. as of 2025-09/cloudPcLaunchInfo on 2025-09-30 and will be removed 2026-10-30")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.GetCloudPcLaunchInfo.GetCloudPcLaunchInfoRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.GetCloudPcLaunchInfo.GetCloudPcLaunchInfoRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/CloudPCs/Item/RetrieveCloudPcLaunchDetail/RetrieveCloudPcLaunchDetailRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/CloudPCs/Item/RetrieveCloudPcLaunchDetail/RetrieveCloudPcLaunchDetailRequestBuilder.cs new file mode 100644 index 00000000000..9fbc1619fb0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/CloudPCs/Item/RetrieveCloudPcLaunchDetail/RetrieveCloudPcLaunchDetailRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPcLaunchDetail +{ + /// + /// Provides operations to call the retrieveCloudPcLaunchDetail method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveCloudPcLaunchDetailRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RetrieveCloudPcLaunchDetailRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC%2Did}/retrieveCloudPcLaunchDetail()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RetrieveCloudPcLaunchDetailRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC%2Did}/retrieveCloudPcLaunchDetail()", rawUrl) + { + } + /// + /// Get the cloudPcLaunchDetail for a specific cloudPC that belongs to the current signed-in user. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CloudPcLaunchDetail.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the cloudPcLaunchDetail for a specific cloudPC that belongs to the current signed-in user. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveCloudPcLaunchDetailRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/CloudPCs/Item/RetrieveFrontlineCloudPcDetail/RetrieveFrontlineCloudPcDetailRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/CloudPCs/Item/RetrieveFrontlineCloudPcDetail/RetrieveFrontlineCloudPcDetailRequestBuilder.cs new file mode 100644 index 00000000000..3da7d2f4c65 --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/CloudPCs/Item/RetrieveFrontlineCloudPcDetail/RetrieveFrontlineCloudPcDetailRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveFrontlineCloudPcDetail +{ + /// + /// Provides operations to call the retrieveFrontlineCloudPcDetail method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveFrontlineCloudPcDetailRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RetrieveFrontlineCloudPcDetailRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC%2Did}/retrieveFrontlineCloudPcDetail()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RetrieveFrontlineCloudPcDetailRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC%2Did}/retrieveFrontlineCloudPcDetail()", rawUrl) + { + } + /// + /// Get the frontlineCloudPcDetail of a frontline Cloud PC. This API only supports shared-use licenses. For more information, see cloudPcProvisioningPolicy. Shared-use licenses allow three users per license, with one user signed in at a time. Callers can get the latest frontline Cloud PC availability and determine whether the frontline Cloud PC is available to a user. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FrontlineCloudPcDetail.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the frontlineCloudPcDetail of a frontline Cloud PC. This API only supports shared-use licenses. For more information, see cloudPcProvisioningPolicy. Shared-use licenses allow three users per license, with one user signed in at a time. Callers can get the latest frontline Cloud PC availability and determine whether the frontline Cloud PC is available to a user. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveFrontlineCloudPcDetailRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ManagedLicenses/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ManagedLicenses/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..9f53c00d371 --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ManagedLicenses/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/managedLicenses/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/managedLicenses/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/Item/DeviceLinkItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ManagedLicenses/Item/CloudPcManagedLicenseItemRequestBuilder.cs similarity index 62% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/Item/DeviceLinkItemRequestBuilder.cs rename to src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ManagedLicenses/Item/CloudPcManagedLicenseItemRequestBuilder.cs index 1d8987a3b3e..d7ef8ca3bc0 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/Item/DeviceLinkItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ManagedLicenses/Item/CloudPcManagedLicenseItemRequestBuilder.cs @@ -1,7 +1,7 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -10,33 +10,32 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item { /// - /// Provides operations to manage the deviceLinks property of the microsoft.graph.networkaccess.remoteNetwork entity. + /// Provides operations to manage the managedLicenses property of the microsoft.graph.virtualEndpoint entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class DeviceLinkItemRequestBuilder : BaseRequestBuilder + public partial class CloudPcManagedLicenseItemRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeviceLinkItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/deviceLinks/{deviceLink%2Did}{?%24expand,%24select}", pathParameters) + public CloudPcManagedLicenseItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/managedLicenses/{cloudPcManagedLicense%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeviceLinkItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/deviceLinks/{deviceLink%2Did}{?%24expand,%24select}", rawUrl) + public CloudPcManagedLicenseItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/managedLicenses/{cloudPcManagedLicense%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Removes the link between the branch or remote network and the CPE device, effectively removing the connection and associated configuration between them. - /// Find more info here + /// Delete navigation property managedLicenses for deviceManagement /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -58,20 +57,19 @@ public async Task DeleteAsync(Action - /// Retrieves a specific device link associated with a remote network. - /// Find more info here + /// The managed licenses for Cloud PCs in the organization. /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -79,23 +77,23 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property deviceLinks in networkAccess + /// Update the navigation property managedLicenses in deviceManagement /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -104,10 +102,10 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Removes the link between the branch or remote network and the CPE device, effectively removing the connection and associated configuration between them. + /// Delete navigation property managedLicenses for deviceManagement /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -126,17 +124,17 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Retrieves a specific device link associated with a remote network. + /// The managed licenses for Cloud PCs in the organization. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -145,18 +143,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property deviceLinks in networkAccess + /// Update the navigation property managedLicenses in deviceManagement /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -169,25 +167,25 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class DeviceLinkItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class CloudPcManagedLicenseItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// Retrieves a specific device link associated with a remote network. + /// The managed licenses for Cloud PCs in the organization. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class DeviceLinkItemRequestBuilderGetQueryParameters + public partial class CloudPcManagedLicenseItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -215,7 +213,7 @@ public partial class DeviceLinkItemRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class DeviceLinkItemRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CloudPcManagedLicenseItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -223,7 +221,7 @@ public partial class DeviceLinkItemRequestBuilderGetRequestConfiguration : Reque /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class DeviceLinkItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class CloudPcManagedLicenseItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/RemoteNetworksRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ManagedLicenses/ManagedLicensesRequestBuilder.cs similarity index 57% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/RemoteNetworksRequestBuilder.cs rename to src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ManagedLicenses/ManagedLicensesRequestBuilder.cs index 49a2d060376..020431137c8 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/RemoteNetworksRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ManagedLicenses/ManagedLicensesRequestBuilder.cs @@ -1,9 +1,9 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count; +using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -12,61 +12,62 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses { /// - /// Provides operations to manage the remoteNetworks property of the microsoft.graph.networkaccess.connectivity entity. + /// Provides operations to manage the managedLicenses property of the microsoft.graph.virtualEndpoint entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class RemoteNetworksRequestBuilder : BaseRequestBuilder + public partial class ManagedLicensesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder Count + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count.CountRequestBuilder Count { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count.CountRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the remoteNetworks property of the microsoft.graph.networkaccess.connectivity entity. - /// The unique identifier of remoteNetwork - /// A - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder this[string position] + /// Provides operations to manage the managedLicenses property of the microsoft.graph.virtualEndpoint entity. + /// The unique identifier of cloudPcManagedLicense + /// A + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("remoteNetwork%2Did", position); - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder(urlTplParams, RequestAdapter); + urlTplParams.Add("cloudPcManagedLicense%2Did", position); + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder(urlTplParams, RequestAdapter); } } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public RemoteNetworksRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + public ManagedLicensesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/managedLicenses{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public RemoteNetworksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + public ManagedLicensesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/managedLicenses{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) { } /// - /// The locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel. + /// Get information about cloudPcManagedLicense objects that the Cloud PC service manages directly. + /// Find more info here /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -74,24 +75,23 @@ public RemoteNetworksRequestBuilder(string rawUrl, IRequestAdapter requestAdapte { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CloudPcManagedLicenseCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create a new remote network. - /// Find more info here + /// Create new navigation property to managedLicenses for deviceManagement /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -100,20 +100,20 @@ public RemoteNetworksRequestBuilder(string rawUrl, IRequestAdapter requestAdapte { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// The locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel. + /// Get information about cloudPcManagedLicense objects that the Cloud PC service manages directly. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -122,18 +122,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new remote network. + /// Create new navigation property to managedLicenses for deviceManagement /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action>? requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action> requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -146,17 +146,17 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.RemoteNetworksRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.ManagedLicensesRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.RemoteNetworksRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.ManagedLicensesRequestBuilder(rawUrl, RequestAdapter); } /// - /// The locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel. + /// Get information about cloudPcManagedLicense objects that the Cloud PC service manages directly. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class RemoteNetworksRequestBuilderGetQueryParameters + public partial class ManagedLicensesRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] @@ -223,7 +223,7 @@ public partial class RemoteNetworksRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class RemoteNetworksRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class ManagedLicensesRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -231,7 +231,7 @@ public partial class RemoteNetworksRequestBuilderGetRequestConfiguration : Reque /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class RemoteNetworksRequestBuilderPostRequestConfiguration : RequestConfiguration + public partial class ManagedLicensesRequestBuilderPostRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/ImportSnapshot/ImportSnapshotPostRequestBody.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/ImportSnapshot/ImportSnapshotPostRequestBody.cs new file mode 100644 index 00000000000..69e221bd700 --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/ImportSnapshot/ImportSnapshotPostRequestBody.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ImportSnapshotPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// The assignedUserId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AssignedUserId + { + get { return BackingStore?.Get("assignedUserId"); } + set { BackingStore?.Set("assignedUserId", value); } + } +#nullable restore +#else + public string AssignedUserId + { + get { return BackingStore?.Get("assignedUserId"); } + set { BackingStore?.Set("assignedUserId", value); } + } +#endif + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The sourceFiles property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? SourceFiles + { + get { return BackingStore?.Get?>("sourceFiles"); } + set { BackingStore?.Set("sourceFiles", value); } + } +#nullable restore +#else + public List SourceFiles + { + get { return BackingStore?.Get>("sourceFiles"); } + set { BackingStore?.Set("sourceFiles", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ImportSnapshotPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.ImportSnapshotPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.ImportSnapshotPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "assignedUserId", n => { AssignedUserId = n.GetStringValue(); } }, + { "sourceFiles", n => { SourceFiles = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudPcSnapshotImportActionDetail.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("assignedUserId", AssignedUserId); + writer.WriteCollectionOfObjectValues("sourceFiles", SourceFiles); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/ImportSnapshot/ImportSnapshotRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/ImportSnapshot/ImportSnapshotRequestBuilder.cs new file mode 100644 index 00000000000..c20c3cf385e --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/ImportSnapshot/ImportSnapshotRequestBuilder.cs @@ -0,0 +1,104 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot +{ + /// + /// Provides operations to call the importSnapshot method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ImportSnapshotRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ImportSnapshotRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/snapshots/importSnapshot", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ImportSnapshotRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/snapshots/importSnapshot", rawUrl) + { + } + /// + /// Import the snapshot from the customer-managed storage account using the provided information, and store it in the Azure storage account within the Cloud PC service on behalf of the customer. To provision a new Cloud PC for a licensed user, import a valid .vhd snapshot from a customer-managed storage account into the Azure storage account used by the Cloud PC service. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.ImportSnapshotPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.ImportSnapshotPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CloudPcSnapshotImportActionResult.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Import the snapshot from the customer-managed storage account using the provided information, and store it in the Azure storage account within the Cloud PC service on behalf of the customer. To provision a new Cloud PC for a licensed user, import a valid .vhd snapshot from a customer-managed storage account into the Azure storage account used by the Cloud PC service. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.ImportSnapshotPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.ImportSnapshotPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.ImportSnapshotRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.ImportSnapshotRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ImportSnapshotRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/PurgeImportedSnapshot/PurgeImportedSnapshotPostRequestBody.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/PurgeImportedSnapshot/PurgeImportedSnapshotPostRequestBody.cs new file mode 100644 index 00000000000..8c893e1f671 --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/PurgeImportedSnapshot/PurgeImportedSnapshotPostRequestBody.cs @@ -0,0 +1,81 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class PurgeImportedSnapshotPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The snapshotIds property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? SnapshotIds + { + get { return BackingStore?.Get?>("snapshotIds"); } + set { BackingStore?.Set("snapshotIds", value); } + } +#nullable restore +#else + public List SnapshotIds + { + get { return BackingStore?.Get>("snapshotIds"); } + set { BackingStore?.Set("snapshotIds", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public PurgeImportedSnapshotPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.PurgeImportedSnapshotPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.PurgeImportedSnapshotPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "snapshotIds", n => { SnapshotIds = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfPrimitiveValues("snapshotIds", SnapshotIds); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/PurgeImportedSnapshot/PurgeImportedSnapshotRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/PurgeImportedSnapshot/PurgeImportedSnapshotRequestBuilder.cs new file mode 100644 index 00000000000..9fc67672f1e --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/PurgeImportedSnapshot/PurgeImportedSnapshotRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot +{ + /// + /// Provides operations to call the purgeImportedSnapshot method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PurgeImportedSnapshotRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PurgeImportedSnapshotRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/snapshots/purgeImportedSnapshot", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PurgeImportedSnapshotRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/snapshots/purgeImportedSnapshot", rawUrl) + { + } + /// + /// Purge (delete) the unused imported snapshot from the Windows 365 service-managed storage account. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.PurgeImportedSnapshotPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.PurgeImportedSnapshotPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Purge (delete) the unused imported snapshot from the Windows 365 service-managed storage account. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.PurgeImportedSnapshotPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.PurgeImportedSnapshotPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.PurgeImportedSnapshotRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.PurgeImportedSnapshotRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PurgeImportedSnapshotRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/RetrieveSnapshotImportResultsWithSnapshotId/RetrieveSnapshotImportResultsWithSnapshotIdGetResponse.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/RetrieveSnapshotImportResultsWithSnapshotId/RetrieveSnapshotImportResultsWithSnapshotIdGetResponse.cs new file mode 100644 index 00000000000..daf4941101a --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/RetrieveSnapshotImportResultsWithSnapshotId/RetrieveSnapshotImportResultsWithSnapshotIdGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RetrieveSnapshotImportResultsWithSnapshotIdGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudPcSnapshotImportActionResult.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/RetrieveSnapshotImportResultsWithSnapshotId/RetrieveSnapshotImportResultsWithSnapshotIdRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/RetrieveSnapshotImportResultsWithSnapshotId/RetrieveSnapshotImportResultsWithSnapshotIdRequestBuilder.cs new file mode 100644 index 00000000000..a77ab2237d0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/RetrieveSnapshotImportResultsWithSnapshotId/RetrieveSnapshotImportResultsWithSnapshotIdRequestBuilder.cs @@ -0,0 +1,159 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId +{ + /// + /// Provides operations to call the retrieveSnapshotImportResults method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveSnapshotImportResultsWithSnapshotIdRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + /// Usage: snapshotId='{snapshotId}' + public RetrieveSnapshotImportResultsWithSnapshotIdRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string snapshotId = "") : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/snapshots/retrieveSnapshotImportResults(snapshotId='{snapshotId}'){?%24count,%24filter,%24search,%24skip,%24top}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(snapshotId)) PathParameters.Add("snapshotId", snapshotId); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RetrieveSnapshotImportResultsWithSnapshotIdRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/snapshots/retrieveSnapshotImportResults(snapshotId='{snapshotId}'){?%24count,%24filter,%24search,%24skip,%24top}", rawUrl) + { + } + /// + /// Invoke function retrieveSnapshotImportResults + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsRetrieveSnapshotImportResultsWithSnapshotIdGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsRetrieveSnapshotImportResultsWithSnapshotIdGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function retrieveSnapshotImportResults + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsRetrieveSnapshotImportResultsWithSnapshotIdGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function retrieveSnapshotImportResults + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Invoke function retrieveSnapshotImportResults + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveSnapshotImportResultsWithSnapshotIdRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveSnapshotImportResultsWithSnapshotIdRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/RetrieveSnapshotImportResultsWithSnapshotId/RetrieveSnapshotImportResultsWithSnapshotIdResponse.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/RetrieveSnapshotImportResultsWithSnapshotId/RetrieveSnapshotImportResultsWithSnapshotIdResponse.cs new file mode 100644 index 00000000000..a0626af3186 --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/RetrieveSnapshotImportResultsWithSnapshotId/RetrieveSnapshotImportResultsWithSnapshotIdResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId +{ + [Obsolete("This class is obsolete. Use RetrieveSnapshotImportResultsWithSnapshotIdGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RetrieveSnapshotImportResultsWithSnapshotIdResponse : global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/SnapshotsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/SnapshotsRequestBuilder.cs index 3bbf7e67625..6301a9e4862 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/SnapshotsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Snapshots/SnapshotsRequestBuilder.cs @@ -3,7 +3,10 @@ using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.Count; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.GetStorageAccountsWithSubscriptionId; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.GetSubscriptions; +using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.Item; +using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot; +using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -32,6 +35,16 @@ public partial class SnapshotsRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.GetSubscriptions.GetSubscriptionsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the importSnapshot method. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.ImportSnapshotRequestBuilder ImportSnapshot + { + get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.ImportSnapshotRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the purgeImportedSnapshot method. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.PurgeImportedSnapshotRequestBuilder PurgeImportedSnapshot + { + get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.PurgeImportedSnapshotRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the snapshots property of the microsoft.graph.virtualEndpoint entity. /// The unique identifier of cloudPcSnapshot /// A @@ -119,6 +132,16 @@ public SnapshotsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CloudPcSnapshot.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// + /// Provides operations to call the retrieveSnapshotImportResults method. + /// + /// A + /// Usage: snapshotId='{snapshotId}' + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdRequestBuilder RetrieveSnapshotImportResultsWithSnapshotId(string snapshotId) + { + if(string.IsNullOrEmpty(snapshotId)) throw new ArgumentNullException(nameof(snapshotId)); + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdRequestBuilder(PathParameters, RequestAdapter, snapshotId); + } + /// /// Cloud PC snapshots. /// /// A diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/VirtualEndpointRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/VirtualEndpointRequestBuilder.cs index 8e4852b7b9b..4f178eb20a3 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/VirtualEndpointRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/VirtualEndpointRequestBuilder.cs @@ -11,6 +11,7 @@ using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.FrontLineServicePlans; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.GalleryImages; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.GetEffectivePermissions; +using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.OnPremisesConnections; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.OrganizationSettings; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies; @@ -94,6 +95,11 @@ public partial class VirtualEndpointRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.GetEffectivePermissions.GetEffectivePermissionsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the managedLicenses property of the microsoft.graph.virtualEndpoint entity. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.ManagedLicensesRequestBuilder ManagedLicenses + { + get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.ManagedLicensesRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the onPremisesConnections property of the microsoft.graph.virtualEndpoint entity. public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.OnPremisesConnections.OnPremisesConnectionsRequestBuilder OnPremisesConnections { diff --git a/src/Microsoft.Graph/Generated/EmployeeExperience/Roles/Item/Members/Item/EngagementRoleMemberItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/EmployeeExperience/Roles/Item/Members/Item/EngagementRoleMemberItemRequestBuilder.cs index 95bc89c4c1c..6d7c456b898 100644 --- a/src/Microsoft.Graph/Generated/EmployeeExperience/Roles/Item/Members/Item/EngagementRoleMemberItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/EmployeeExperience/Roles/Item/Members/Item/EngagementRoleMemberItemRequestBuilder.cs @@ -64,7 +64,7 @@ public async Task DeleteAsync(Action - /// Users who have been assigned this role. + /// Users that have this role assigned. /// /// A /// Cancellation token to use when cancelling requests @@ -131,7 +131,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Users who have been assigned this role. + /// Users that have this role assigned. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -189,7 +189,7 @@ public partial class EngagementRoleMemberItemRequestBuilderDeleteRequestConfigur { } /// - /// Users who have been assigned this role. + /// Users that have this role assigned. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EngagementRoleMemberItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/EmployeeExperience/Roles/Item/Members/Item/User/UserRequestBuilder.cs b/src/Microsoft.Graph/Generated/EmployeeExperience/Roles/Item/Members/Item/User/UserRequestBuilder.cs index 0413ebfb8a1..8216affb491 100644 --- a/src/Microsoft.Graph/Generated/EmployeeExperience/Roles/Item/Members/Item/User/UserRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/EmployeeExperience/Roles/Item/Members/Item/User/UserRequestBuilder.cs @@ -47,7 +47,7 @@ public UserRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( { } /// - /// User entity of the member who has been assigned the role. + /// The user who has this role assigned. /// /// A /// Cancellation token to use when cancelling requests @@ -70,7 +70,7 @@ public UserRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.User.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// User entity of the member who has been assigned the role. + /// The user who has this role assigned. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -98,7 +98,7 @@ public RequestInformation ToGetRequestInformation(Action - /// User entity of the member who has been assigned the role. + /// The user who has this role assigned. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UserRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/EmployeeExperience/Roles/Item/Members/MembersRequestBuilder.cs b/src/Microsoft.Graph/Generated/EmployeeExperience/Roles/Item/Members/MembersRequestBuilder.cs index d19d78f8d57..84490e74b52 100644 --- a/src/Microsoft.Graph/Generated/EmployeeExperience/Roles/Item/Members/MembersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/EmployeeExperience/Roles/Item/Members/MembersRequestBuilder.cs @@ -54,7 +54,7 @@ public MembersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Get a list of the engagementRoleMember objects and their properties. + /// Get a list of users with assigned roles in Viva Engage. /// Find more info here /// /// A @@ -78,7 +78,7 @@ public MembersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.EngagementRoleMemberCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Assign a Viva Engage role to a user. + /// Create a new engagementRoleMember object that assigns a Viva Engage role to a user. /// Find more info here /// /// A @@ -104,7 +104,7 @@ public MembersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.EngagementRoleMember.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get a list of the engagementRoleMember objects and their properties. + /// Get a list of users with assigned roles in Viva Engage. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -123,7 +123,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Assign a Viva Engage role to a user. + /// Create a new engagementRoleMember object that assigns a Viva Engage role to a user. /// /// A /// The request body @@ -154,7 +154,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.EmployeeExperience.Roles.Item.Members.MembersRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get a list of the engagementRoleMember objects and their properties. + /// Get a list of users with assigned roles in Viva Engage. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MembersRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Sites/GetOperationStatusWithOperationId/GetOperationStatusWithOperationIdRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Sites/GetOperationStatusWithOperationId/GetOperationStatusWithOperationIdRequestBuilder.cs new file mode 100644 index 00000000000..d76c97c90aa --- /dev/null +++ b/src/Microsoft.Graph/Generated/Groups/Item/Sites/GetOperationStatusWithOperationId/GetOperationStatusWithOperationIdRequestBuilder.cs @@ -0,0 +1,101 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Groups.Item.Sites.GetOperationStatusWithOperationId +{ + /// + /// Provides operations to call the getOperationStatus method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetOperationStatusWithOperationIdRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: operationId='{operationId}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetOperationStatusWithOperationIdRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string operationId = "") : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/sites/getOperationStatus(operationId='{operationId}')", pathParameters) + { + if (!string.IsNullOrWhiteSpace(operationId)) PathParameters.Add("operationId", operationId); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetOperationStatusWithOperationIdRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/sites/getOperationStatus(operationId='{operationId}')", rawUrl) + { + } + /// + /// Get the status of a SharePoint site creation operation to monitor its progress. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.RichLongRunningOperation.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the status of a SharePoint site creation operation to monitor its progress. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Groups.Item.Sites.GetOperationStatusWithOperationId.GetOperationStatusWithOperationIdRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Groups.Item.Sites.GetOperationStatusWithOperationId.GetOperationStatusWithOperationIdRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetOperationStatusWithOperationIdRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Sites/SitesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Sites/SitesRequestBuilder.cs index be37084373c..f83fac55650 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Sites/SitesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Sites/SitesRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.Groups.Item.Sites.Count; using Microsoft.Graph.Beta.Groups.Item.Sites.Delta; using Microsoft.Graph.Beta.Groups.Item.Sites.GetAllSites; +using Microsoft.Graph.Beta.Groups.Item.Sites.GetOperationStatusWithOperationId; using Microsoft.Graph.Beta.Groups.Item.Sites.Item; using Microsoft.Graph.Beta.Groups.Item.Sites.Remove; using Microsoft.Graph.Beta.Models.ODataErrors; @@ -101,6 +102,16 @@ public SitesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SiteCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// + /// Provides operations to call the getOperationStatus method. + /// + /// A + /// Usage: operationId='{operationId}' + public global::Microsoft.Graph.Beta.Groups.Item.Sites.GetOperationStatusWithOperationId.GetOperationStatusWithOperationIdRequestBuilder GetOperationStatusWithOperationId(string operationId) + { + if(string.IsNullOrEmpty(operationId)) throw new ArgumentNullException(nameof(operationId)); + return new global::Microsoft.Graph.Beta.Groups.Item.Sites.GetOperationStatusWithOperationId.GetOperationStatusWithOperationIdRequestBuilder(PathParameters, RequestAdapter, operationId); + } + /// /// The list of SharePoint sites in this group. Access the default site with /sites/root. /// /// A diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/ChannelItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/ChannelItemRequestBuilder.cs index 3526fc62e58..8dd55e396cb 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/ChannelItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/ChannelItemRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Archive; using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.CompleteMigration; using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName; +using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps; using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.FilesFolder; using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Members; using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Messages; @@ -51,6 +52,11 @@ public partial class ChannelItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + public global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.EnabledAppsRequestBuilder EnabledApps + { + get => new global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.EnabledAppsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the filesFolder property of the microsoft.graph.channel entity. public global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.FilesFolder.FilesFolderRequestBuilder FilesFolder { diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/Count/CountRequestBuilder.cs similarity index 71% rename from src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/Count/CountRequestBuilder.cs index 52b1a48d6fa..91c1e786a4d 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count +namespace Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Cou public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/channels/{channel%2Did}/enabledApps/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/channels/{channel%2Did}/enabledApps/$count{?%24filter,%24search}", rawUrl) { } /// @@ -42,11 +42,11 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -63,11 +63,11 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -78,11 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -116,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs new file mode 100644 index 00000000000..8949012c423 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count; +using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps +{ + /// + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// The unique identifier of teamsApp + /// A + public global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("teamsApp%2Did", position); + return new global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/channels/{channel%2Did}/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/channels/{channel%2Did}/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get enabledApps from groups + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get enabledApps from groups + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.EnabledAppsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.EnabledAppsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get enabledApps from groups + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs similarity index 57% rename from src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs index ee587a66d6f..1ad3d0c37db 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -1,7 +1,7 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -10,44 +10,44 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy +namespace Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item { /// - /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyRequestBuilder : BaseRequestBuilder + public partial class TeamsAppItemRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public PolicyRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", pathParameters) + public TeamsAppItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/channels/{channel%2Did}/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", rawUrl) + public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/channels/{channel%2Did}/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Policy. + /// Get enabledApps from groups /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -55,20 +55,20 @@ public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.Policy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Policy. + /// Get enabledApps from groups /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -79,17 +79,17 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder(rawUrl, RequestAdapter); } /// - /// Policy. + /// Get enabledApps from groups /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyRequestBuilderGetQueryParameters + public partial class TeamsAppItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -117,7 +117,7 @@ public partial class PolicyRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class TeamsAppItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..3d4aec97b13 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/primaryChannel/enabledApps/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/primaryChannel/enabledApps/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs new file mode 100644 index 00000000000..09f6540fb45 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count; +using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps +{ + /// + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// The unique identifier of teamsApp + /// A + public global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("teamsApp%2Did", position); + return new global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/primaryChannel/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/primaryChannel/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get enabledApps from groups + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get enabledApps from groups + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get enabledApps from groups + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs similarity index 56% rename from src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs index 29c235087c0..324373abb1e 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -10,44 +10,44 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal +namespace Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item { /// - /// Provides operations to manage the servicePrincipal property of the microsoft.graph.networkaccess.forwardingProfile entity. + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ServicePrincipalRequestBuilder : BaseRequestBuilder + public partial class TeamsAppItemRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ServicePrincipalRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/servicePrincipal{?%24expand,%24select}", pathParameters) + public TeamsAppItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/primaryChannel/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ServicePrincipalRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/servicePrincipal{?%24expand,%24select}", rawUrl) + public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/primaryChannel/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Get servicePrincipal from networkAccess + /// Get enabledApps from groups /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -55,20 +55,20 @@ public ServicePrincipalRequestBuilder(string rawUrl, IRequestAdapter requestAdap { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ServicePrincipal.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get servicePrincipal from networkAccess + /// Get enabledApps from groups /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -79,17 +79,17 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get servicePrincipal from networkAccess + /// Get enabledApps from groups /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ServicePrincipalRequestBuilderGetQueryParameters + public partial class TeamsAppItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -117,7 +117,7 @@ public partial class ServicePrincipalRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ServicePrincipalRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class TeamsAppItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/PrimaryChannelRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/PrimaryChannelRequestBuilder.cs index dbc4f1d6973..975c992154d 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/PrimaryChannelRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/PrimaryChannelRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Archive; using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.CompleteMigration; using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName; +using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps; using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.FilesFolder; using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Members; using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Messages; @@ -51,6 +52,11 @@ public partial class PrimaryChannelRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + public global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder EnabledApps + { + get => new global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the filesFolder property of the microsoft.graph.channel entity. public global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.FilesFolder.FilesFolderRequestBuilder FilesFolder { diff --git a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/RiskPreventionRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/RiskPreventionRequestBuilder.cs index cf7c894b2ae..2bbd01d39f4 100644 --- a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/RiskPreventionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/RiskPreventionRequestBuilder.cs @@ -1,6 +1,8 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders; +using Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders; +using Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -24,6 +26,16 @@ public partial class RiskPreventionRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.FraudProtectionProvidersRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the webApplicationFirewallProviders property of the microsoft.graph.riskPreventionContainer entity. + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.WebApplicationFirewallProvidersRequestBuilder WebApplicationFirewallProviders + { + get => new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.WebApplicationFirewallProvidersRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the webApplicationFirewallVerifications property of the microsoft.graph.riskPreventionContainer entity. + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.WebApplicationFirewallVerificationsRequestBuilder WebApplicationFirewallVerifications + { + get => new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.WebApplicationFirewallVerificationsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..22853f71284 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallProviders/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallProviders/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/Verify/VerifyPostRequestBody.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/Verify/VerifyPostRequestBody.cs new file mode 100644 index 00000000000..099df50d0e4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/Verify/VerifyPostRequestBody.cs @@ -0,0 +1,81 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class VerifyPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The hostName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? HostName + { + get { return BackingStore?.Get("hostName"); } + set { BackingStore?.Set("hostName", value); } + } +#nullable restore +#else + public string HostName + { + get { return BackingStore?.Get("hostName"); } + set { BackingStore?.Set("hostName", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public VerifyPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.VerifyPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.VerifyPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "hostName", n => { HostName = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("hostName", HostName); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/Verify/VerifyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/Verify/VerifyRequestBuilder.cs new file mode 100644 index 00000000000..429902ccdfc --- /dev/null +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/Verify/VerifyRequestBuilder.cs @@ -0,0 +1,103 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify +{ + /// + /// Provides operations to call the verify method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class VerifyRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public VerifyRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallProviders/{webApplicationFirewallProvider%2Did}/verify", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public VerifyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallProviders/{webApplicationFirewallProvider%2Did}/verify", rawUrl) + { + } + /// + /// Invoke action verify + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.VerifyPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.VerifyPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action verify + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.VerifyPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.VerifyPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.VerifyRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.VerifyRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class VerifyRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/FilteringProfileItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/WebApplicationFirewallProviderItemRequestBuilder.cs similarity index 61% rename from src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/FilteringProfileItemRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/WebApplicationFirewallProviderItemRequestBuilder.cs index 4a9ff105cc9..2138d325ab4 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/FilteringProfileItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/WebApplicationFirewallProviderItemRequestBuilder.cs @@ -1,9 +1,8 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies; -using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -12,42 +11,37 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item +namespace Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item { /// - /// Provides operations to manage the filteringProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. + /// Provides operations to manage the webApplicationFirewallProviders property of the microsoft.graph.riskPreventionContainer entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilteringProfileItemRequestBuilder : BaseRequestBuilder + public partial class WebApplicationFirewallProviderItemRequestBuilder : BaseRequestBuilder { - /// Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.networkaccess.filteringProfile entity. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder ConditionalAccessPolicies + /// Provides operations to call the verify method. + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.VerifyRequestBuilder Verify { - get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.PoliciesRequestBuilder Policies - { - get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.PoliciesRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.VerifyRequestBuilder(PathParameters, RequestAdapter); } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public FilteringProfileItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}{?%24expand,%24select}", pathParameters) + public WebApplicationFirewallProviderItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallProviders/{webApplicationFirewallProvider%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public FilteringProfileItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}{?%24expand,%24select}", rawUrl) + public WebApplicationFirewallProviderItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallProviders/{webApplicationFirewallProvider%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property filteringProfiles for networkAccess + /// Delete navigation property webApplicationFirewallProviders for identity /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -69,19 +63,19 @@ public async Task DeleteAsync(Action - /// A filtering profile associates network access policies with Microsoft Entra ID Conditional Access policies, so that access policies can be applied to users and groups. + /// Get webApplicationFirewallProviders from identity /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -89,24 +83,23 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the properties of a filteringProfile object. - /// Find more info here + /// Update the navigation property webApplicationFirewallProviders in identity /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -115,10 +108,10 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property filteringProfiles for networkAccess + /// Delete navigation property webApplicationFirewallProviders for identity /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -137,17 +130,17 @@ public RequestInformation ToDeleteRequestInformation(Action - /// A filtering profile associates network access policies with Microsoft Entra ID Conditional Access policies, so that access policies can be applied to users and groups. + /// Get webApplicationFirewallProviders from identity /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -156,18 +149,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the properties of a filteringProfile object. + /// Update the navigation property webApplicationFirewallProviders in identity /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -180,25 +173,25 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilteringProfileItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class WebApplicationFirewallProviderItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// A filtering profile associates network access policies with Microsoft Entra ID Conditional Access policies, so that access policies can be applied to users and groups. + /// Get webApplicationFirewallProviders from identity /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilteringProfileItemRequestBuilderGetQueryParameters + public partial class WebApplicationFirewallProviderItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -226,7 +219,7 @@ public partial class FilteringProfileItemRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilteringProfileItemRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class WebApplicationFirewallProviderItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -234,7 +227,7 @@ public partial class FilteringProfileItemRequestBuilderGetRequestConfiguration : /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilteringProfileItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class WebApplicationFirewallProviderItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/FilteringProfilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/WebApplicationFirewallProvidersRequestBuilder.cs similarity index 58% rename from src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/FilteringProfilesRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/WebApplicationFirewallProvidersRequestBuilder.cs index 29e97e1fa9a..e4621c5c927 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/FilteringProfilesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/WebApplicationFirewallProvidersRequestBuilder.cs @@ -1,9 +1,9 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count; +using Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count; -using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -12,62 +12,61 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles +namespace Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders { /// - /// Provides operations to manage the filteringProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. + /// Provides operations to manage the webApplicationFirewallProviders property of the microsoft.graph.riskPreventionContainer entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilteringProfilesRequestBuilder : BaseRequestBuilder + public partial class WebApplicationFirewallProvidersRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder Count + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count.CountRequestBuilder Count { - get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count.CountRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the filteringProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. - /// The unique identifier of filteringProfile - /// A - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder this[string position] + /// Provides operations to manage the webApplicationFirewallProviders property of the microsoft.graph.riskPreventionContainer entity. + /// The unique identifier of webApplicationFirewallProvider + /// A + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("filteringProfile%2Did", position); - return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder(urlTplParams, RequestAdapter); + urlTplParams.Add("webApplicationFirewallProvider%2Did", position); + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder(urlTplParams, RequestAdapter); } } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public FilteringProfilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + public WebApplicationFirewallProvidersRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallProviders{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public FilteringProfilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + public WebApplicationFirewallProvidersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallProviders{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) { } /// - /// Get a list of the filteringProfile objects and their properties. - /// Find more info here + /// Get webApplicationFirewallProviders from identity /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -75,23 +74,23 @@ public FilteringProfilesRequestBuilder(string rawUrl, IRequestAdapter requestAda { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProviderCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create new navigation property to filteringProfiles for networkAccess + /// Create new navigation property to webApplicationFirewallProviders for identity /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -100,20 +99,20 @@ public FilteringProfilesRequestBuilder(string rawUrl, IRequestAdapter requestAda { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get a list of the filteringProfile objects and their properties. + /// Get webApplicationFirewallProviders from identity /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -122,18 +121,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to filteringProfiles for networkAccess + /// Create new navigation property to webApplicationFirewallProviders for identity /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action>? requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action> requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -146,17 +145,17 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.FilteringProfilesRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.WebApplicationFirewallProvidersRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.FilteringProfilesRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.WebApplicationFirewallProvidersRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get a list of the filteringProfile objects and their properties. + /// Get webApplicationFirewallProviders from identity /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilteringProfilesRequestBuilderGetQueryParameters + public partial class WebApplicationFirewallProvidersRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] @@ -223,7 +222,7 @@ public partial class FilteringProfilesRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilteringProfilesRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class WebApplicationFirewallProvidersRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -231,7 +230,7 @@ public partial class FilteringProfilesRequestBuilderGetRequestConfiguration : Re /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilteringProfilesRequestBuilderPostRequestConfiguration : RequestConfiguration + public partial class WebApplicationFirewallProvidersRequestBuilderPostRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Count/CountRequestBuilder.cs similarity index 71% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Count/CountRequestBuilder.cs index cddbea65282..cb018fd86b4 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count +namespace Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.De public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/deviceLinks/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallVerifications/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/deviceLinks/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallVerifications/$count{?%24filter,%24search}", rawUrl) { } /// @@ -42,11 +42,11 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -63,11 +63,11 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -78,11 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -116,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Item/Provider/ProviderRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Item/Provider/ProviderRequestBuilder.cs new file mode 100644 index 00000000000..32d656c2bbf --- /dev/null +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Item/Provider/ProviderRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider +{ + /// + /// Provides operations to manage the provider property of the microsoft.graph.webApplicationFirewallVerificationModel entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ProviderRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ProviderRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallVerifications/{webApplicationFirewallVerificationModel%2Did}/provider{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ProviderRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallVerifications/{webApplicationFirewallVerificationModel%2Did}/provider{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get provider from identity + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get provider from identity + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider.ProviderRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider.ProviderRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get provider from identity + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ProviderRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ProviderRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Item/WebApplicationFirewallVerificationModelItemRequestBuilder.cs similarity index 58% rename from src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Item/WebApplicationFirewallVerificationModelItemRequestBuilder.cs index b30ab6daa73..325fb96d95d 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Item/WebApplicationFirewallVerificationModelItemRequestBuilder.cs @@ -1,9 +1,8 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies; -using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -12,42 +11,37 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item +namespace Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item { /// - /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. + /// Provides operations to manage the webApplicationFirewallVerifications property of the microsoft.graph.riskPreventionContainer entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfileItemRequestBuilder : BaseRequestBuilder + public partial class WebApplicationFirewallVerificationModelItemRequestBuilder : BaseRequestBuilder { - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder Policies + /// Provides operations to manage the provider property of the microsoft.graph.webApplicationFirewallVerificationModel entity. + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider.ProviderRequestBuilder Provider { - get => new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the servicePrincipal property of the microsoft.graph.networkaccess.forwardingProfile entity. - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder ServicePrincipal - { - get => new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider.ProviderRequestBuilder(PathParameters, RequestAdapter); } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ForwardingProfileItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}{?%24expand,%24select}", pathParameters) + public WebApplicationFirewallVerificationModelItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallVerifications/{webApplicationFirewallVerificationModel%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ForwardingProfileItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}{?%24expand,%24select}", rawUrl) + public WebApplicationFirewallVerificationModelItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallVerifications/{webApplicationFirewallVerificationModel%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property forwardingProfiles for networkAccess + /// Delete navigation property webApplicationFirewallVerifications for identity /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -69,20 +63,19 @@ public async Task DeleteAsync(Action - /// Retrieve information about a specific forwarding profile. - /// Find more info here + /// Get webApplicationFirewallVerifications from identity /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -90,24 +83,23 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update an existing forwarding profile. - /// Find more info here + /// Update the navigation property webApplicationFirewallVerifications in identity /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -116,10 +108,10 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property forwardingProfiles for networkAccess + /// Delete navigation property webApplicationFirewallVerifications for identity /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -138,17 +130,17 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Retrieve information about a specific forwarding profile. + /// Get webApplicationFirewallVerifications from identity /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -157,18 +149,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Update an existing forwarding profile. + /// Update the navigation property webApplicationFirewallVerifications in identity /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -181,25 +173,25 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfileItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class WebApplicationFirewallVerificationModelItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// Retrieve information about a specific forwarding profile. + /// Get webApplicationFirewallVerifications from identity /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfileItemRequestBuilderGetQueryParameters + public partial class WebApplicationFirewallVerificationModelItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -227,7 +219,7 @@ public partial class ForwardingProfileItemRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfileItemRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class WebApplicationFirewallVerificationModelItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -235,7 +227,7 @@ public partial class ForwardingProfileItemRequestBuilderGetRequestConfiguration /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfileItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class WebApplicationFirewallVerificationModelItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/DeviceLinksRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/WebApplicationFirewallVerificationsRequestBuilder.cs similarity index 55% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/DeviceLinksRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/WebApplicationFirewallVerificationsRequestBuilder.cs index 65f494a5941..453ab94da17 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/DeviceLinksRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/WebApplicationFirewallVerificationsRequestBuilder.cs @@ -1,9 +1,9 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count; +using Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -12,61 +12,61 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks +namespace Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications { /// - /// Provides operations to manage the deviceLinks property of the microsoft.graph.networkaccess.remoteNetwork entity. + /// Provides operations to manage the webApplicationFirewallVerifications property of the microsoft.graph.riskPreventionContainer entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class DeviceLinksRequestBuilder : BaseRequestBuilder + public partial class WebApplicationFirewallVerificationsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder Count + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count.CountRequestBuilder Count { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count.CountRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the deviceLinks property of the microsoft.graph.networkaccess.remoteNetwork entity. - /// The unique identifier of deviceLink - /// A - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder this[string position] + /// Provides operations to manage the webApplicationFirewallVerifications property of the microsoft.graph.riskPreventionContainer entity. + /// The unique identifier of webApplicationFirewallVerificationModel + /// A + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("deviceLink%2Did", position); - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder(urlTplParams, RequestAdapter); + urlTplParams.Add("webApplicationFirewallVerificationModel%2Did", position); + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder(urlTplParams, RequestAdapter); } } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public DeviceLinksRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/deviceLinks{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + public WebApplicationFirewallVerificationsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallVerifications{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public DeviceLinksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/deviceLinks{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + public WebApplicationFirewallVerificationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallVerifications{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) { } /// - /// Retrieves a specific device link associated with a remote network. + /// Get webApplicationFirewallVerifications from identity /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -74,23 +74,23 @@ public DeviceLinksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLinkCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModelCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create new navigation property to deviceLinks for networkAccess + /// Create new navigation property to webApplicationFirewallVerifications for identity /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -99,20 +99,20 @@ public DeviceLinksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Retrieves a specific device link associated with a remote network. + /// Get webApplicationFirewallVerifications from identity /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -121,18 +121,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to deviceLinks for networkAccess + /// Create new navigation property to webApplicationFirewallVerifications for identity /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action>? requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action> requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -145,17 +145,17 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.DeviceLinksRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.WebApplicationFirewallVerificationsRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.DeviceLinksRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.WebApplicationFirewallVerificationsRequestBuilder(rawUrl, RequestAdapter); } /// - /// Retrieves a specific device link associated with a remote network. + /// Get webApplicationFirewallVerifications from identity /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class DeviceLinksRequestBuilderGetQueryParameters + public partial class WebApplicationFirewallVerificationsRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] @@ -222,7 +222,7 @@ public partial class DeviceLinksRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class DeviceLinksRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class WebApplicationFirewallVerificationsRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -230,7 +230,7 @@ public partial class DeviceLinksRequestBuilderGetRequestConfiguration : RequestC /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class DeviceLinksRequestBuilderPostRequestConfiguration : RequestConfiguration + public partial class WebApplicationFirewallVerificationsRequestBuilderPostRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 2a685245f38..49bff988109 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 344461c5146..46476737fe7 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..a2934631f13 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..83274841b91 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..fd13e6a3d28 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..37010f63a5f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..92e8b625c3f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..7d11a484a00 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..6d49fc46b31 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..ceb0cdaa26f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs similarity index 51% rename from src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs index 2ca130ed4b8..0eea5d71418 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -1,8 +1,8 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -11,41 +11,43 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item { /// - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilder : BaseRequestBuilder + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder { - /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder Policy + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files { - get => new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public PolicyLinkItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", pathParameters) + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public PolicyLinkItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", rawUrl) + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property policies for networkAccess + /// Delete navigation property uploadSessions for identityGovernance /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,20 +65,20 @@ public async Task DeleteAsync(Action - /// Retrieve information about a specific link between a forwarding policy and a forwarding profile. - /// Find more info here + /// Get uploadSessions from identityGovernance /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -84,24 +86,24 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update an existing forwarding policy link to modify the association between a forwarding policy and a forwarding profile. This operation allows for linking or unlinking them as needed. - /// Find more info here + /// Update the navigation property uploadSessions in identityGovernance /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -110,13 +112,14 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property policies for networkAccess + /// Delete navigation property uploadSessions for identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -132,17 +135,18 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Retrieve information about a specific link between a forwarding policy and a forwarding profile. + /// Get uploadSessions from identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -151,18 +155,19 @@ public RequestInformation ToGetRequestInformation(Action - /// Update an existing forwarding policy link to modify the association between a forwarding policy and a forwarding profile. This operation allows for linking or unlinking them as needed. + /// Update the navigation property uploadSessions in identityGovernance /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -175,25 +180,26 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// Retrieve information about a specific link between a forwarding policy and a forwarding profile. + /// Get uploadSessions from identityGovernance /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderGetQueryParameters + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -221,7 +227,7 @@ public partial class PolicyLinkItemRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -229,7 +235,7 @@ public partial class PolicyLinkItemRequestBuilderGetRequestConfiguration : Reque /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..aac4dbe97ff --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..0d63d7911c0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..11a56ccde02 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..673bf684676 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..8756872600e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 2e1cbad76c6..ff01471f740 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 986eacced8b..28cb9b378c3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..266422f158e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..694e0988074 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..4cdd8a09e13 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..d87cd30bb0f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..fb92f89f3d5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..f91b04af146 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..3efcfd8b184 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..2a495eb7beb --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..8baf729fdee --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..fa111b57c05 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..1cd9a887f9f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/Item/ConnectivityConfigurationLinkItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs similarity index 51% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/Item/ConnectivityConfigurationLinkItemRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs index b4822afad8a..33102079313 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/Item/ConnectivityConfigurationLinkItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -1,7 +1,8 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value; using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -10,36 +11,43 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item { /// - /// Provides operations to manage the links property of the microsoft.graph.networkaccess.remoteNetworkConnectivityConfiguration entity. + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConnectivityConfigurationLinkItemRequestBuilder : BaseRequestBuilder + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ConnectivityConfigurationLinkItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration/links/{connectivityConfigurationLink%2Did}{?%24expand,%24select}", pathParameters) + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ConnectivityConfigurationLinkItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration/links/{connectivityConfigurationLink%2Did}{?%24expand,%24select}", rawUrl) + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property links for networkAccess + /// Delete navigation property files for identityGovernance /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -57,19 +65,20 @@ public async Task DeleteAsync(Action - /// List of connectivity configurations for deviceLink objects. + /// Get files from identityGovernance /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -77,23 +86,24 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property links in networkAccess + /// Update the navigation property files in identityGovernance /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -102,13 +112,14 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property links for networkAccess + /// Delete navigation property files for identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -124,17 +135,18 @@ public RequestInformation ToDeleteRequestInformation(Action - /// List of connectivity configurations for deviceLink objects. + /// Get files from identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -143,18 +155,19 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property links in networkAccess + /// Update the navigation property files in identityGovernance /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -167,25 +180,26 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConnectivityConfigurationLinkItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// List of connectivity configurations for deviceLink objects. + /// Get files from identityGovernance /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConnectivityConfigurationLinkItemRequestBuilderGetQueryParameters + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -213,7 +227,7 @@ public partial class ConnectivityConfigurationLinkItemRequestBuilderGetQueryPara /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConnectivityConfigurationLinkItemRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -221,7 +235,7 @@ public partial class ConnectivityConfigurationLinkItemRequestBuilderGetRequestCo /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConnectivityConfigurationLinkItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..db153589539 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..51ebc37fc9f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 9fc6d04b995..5e52c8b250f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 22a1e9381f6..76f67c5e92f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..4e6be37b02d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..38e3e015a8e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..2aa68cf200b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..6a66162594a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..098e9078be0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..34c7e39fd61 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..a2b7e708bad --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..48c78e9fa26 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..2e8b72e319e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..d0405b955cb --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..5895b7ce8f9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..a999c2c0123 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..1e0a2f6f5a4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..d80215d3c5b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index b4a8a74d35c..c4d82b539ff 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 79277164a9d..8207d1bf009 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..bd4adb0e443 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..7299b243c9a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..41f42502916 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..9c100f18f6f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..174c087d880 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..917c560d383 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..4f4a7f730ff --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..9825e4b904a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..6012d3f810f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..5f0ce65553e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..89401f9b0ba --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..8ce877d38d8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..823227419d1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..32dbf96ab3a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 933c757bdeb..a23fbf16b7a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 8d7dd74ad0e..70d250ed772 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..d32eab907e5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..ebc79d15afc --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..cffdd412a4f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..405a1668b0c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..e0909071e75 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..75e9b072fc6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..5b8bd8de39c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..933a5d115e1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..da854374853 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..fdf26245ae4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..4a75f47d18b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..4665bd7e668 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..3ec5508b093 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..91e6fa89ccc --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index abfdb25a429..5aa3dab52f8 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index f033ac0fde8..71589b53b7f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..4db4cf59b07 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..1adb9cc73bc --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..8aa17c52de0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..f9de20eb7be --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..ef4d6d6407d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..1d9bee99212 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..935bd5780b2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..2f32775ccd7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..18b6362e8a7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..7280725881a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..e5b0ff20893 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..4610212f2ae --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..00a3f05bb3b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..df6ae33bda9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 297193c1315..e545841604c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -46,6 +47,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index d1b25763e82..f269cc2925a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -39,6 +40,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..c65ec6d2902 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..c10133e2847 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..dd3c8993f04 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..379eab54684 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..c813120dcef --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..b0a57f39145 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..4070a9e951e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..506cacfb24c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs similarity index 51% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs index 029d1deac59..d37c7d383a4 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -1,8 +1,8 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -11,41 +11,43 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item { /// - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilder : BaseRequestBuilder + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder { - /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder Policy + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public PolicyLinkItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", pathParameters) + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public PolicyLinkItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", rawUrl) + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property policies for networkAccess + /// Delete navigation property uploadSessions for identityGovernance /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,19 +65,20 @@ public async Task DeleteAsync(Action - /// The traffic forwarding policies associated with this profile. + /// Get uploadSessions from identityGovernance /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -83,23 +86,24 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property policies in networkAccess + /// Update the navigation property uploadSessions in identityGovernance /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -108,13 +112,14 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property policies for networkAccess + /// Delete navigation property uploadSessions for identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -130,17 +135,18 @@ public RequestInformation ToDeleteRequestInformation(Action - /// The traffic forwarding policies associated with this profile. + /// Get uploadSessions from identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -149,18 +155,19 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property policies in networkAccess + /// Update the navigation property uploadSessions in identityGovernance /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -173,25 +180,26 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// The traffic forwarding policies associated with this profile. + /// Get uploadSessions from identityGovernance /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderGetQueryParameters + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -219,7 +227,7 @@ public partial class PolicyLinkItemRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -227,7 +235,7 @@ public partial class PolicyLinkItemRequestBuilderGetRequestConfiguration : Reque /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..39f9ab762d8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..9ef983ce30f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..115454c187e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..b8d1cff9d7e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..d76409cc455 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index ad3fedf2ed9..a4d472aabfc 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -46,6 +47,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 169fd238e3f..92826f1135b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -39,6 +40,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..3daf762d218 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..4fc585b536e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..704dafa7c13 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..d1223fd27b7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..38141834d66 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..e919c11f1d0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..e9fe3371651 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs similarity index 64% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs index bc2b4bdf455..7dddab51383 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.Forwardi public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,14 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +62,14 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +80,12 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +119,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..70b9d1b6eb0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..f73da9c5154 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..eb94ea6de6d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..857755326dd --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..89508aa415b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..e63c0349950 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs index f0544e89a2c..d121fb1c4f3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -46,6 +47,12 @@ public partial class AccessPackageResourceItemRequestBuilder : BaseRequestBuilde { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index cdcf3fbf7cf..2aadcb256ec 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -39,6 +40,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 7d45cf5d32a..02bbc67c795 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -32,6 +33,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..d2409a5a003 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..08e600208c8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..2988ed2aa60 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..fb19b7e3529 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..74e83e69693 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..02a116d03bd --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..ac540732fd8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..19729377229 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..0c6f3413bbc --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..562c32e7389 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..700f7c9c0b0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..4306de85f25 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..3c440fd2322 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..2e273564a25 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index b0103bec28b..ee3442d3573 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -39,6 +40,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 47239e5504b..1b399e685c4 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -32,6 +33,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..a304cf98f17 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..d85dfaf4ffa --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..d3c2491e4a4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..9ddd6bfa221 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..4b655a9da38 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..74057de5c99 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..b93101a105c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..0f4409e4dd4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..da8a2380b95 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..9099b4e2f25 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..7c49266ba4a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..a20ead4da8b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..f36476cd8ee --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..3fc721ec8ad --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs similarity index 66% rename from src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs index 0a52b7286a3..ce6a9a2906b 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Co public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,13 +40,14 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -61,13 +62,14 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -78,11 +80,12 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -116,7 +119,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/ConnectivityConfigurationRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs similarity index 52% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/ConnectivityConfigurationRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs index 48e980bcc3b..fc2c5dc769d 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/ConnectivityConfigurationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -1,8 +1,8 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -11,41 +11,43 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item { /// - /// Provides operations to manage the connectivityConfiguration property of the microsoft.graph.networkaccess.remoteNetwork entity. + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConnectivityConfigurationRequestBuilder : BaseRequestBuilder + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder { - /// Provides operations to manage the links property of the microsoft.graph.networkaccess.remoteNetworkConnectivityConfiguration entity. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.LinksRequestBuilder Links + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder Files { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.LinksRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ConnectivityConfigurationRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration{?%24expand,%24select}", pathParameters) + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ConnectivityConfigurationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration{?%24expand,%24select}", rawUrl) + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property connectivityConfiguration for networkAccess + /// Delete navigation property uploadSessions for identityGovernance /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,19 +65,20 @@ public async Task DeleteAsync(Action - /// Specifies the connectivity details of all device links associated with a remote network. + /// Get uploadSessions from identityGovernance /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -83,23 +86,24 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property connectivityConfiguration in networkAccess + /// Update the navigation property uploadSessions in identityGovernance /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -108,13 +112,14 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property connectivityConfiguration for networkAccess + /// Delete navigation property uploadSessions for identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -130,17 +135,18 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Specifies the connectivity details of all device links associated with a remote network. + /// Get uploadSessions from identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -149,18 +155,19 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property connectivityConfiguration in networkAccess + /// Update the navigation property uploadSessions in identityGovernance /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -173,25 +180,26 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.ConnectivityConfigurationRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.ConnectivityConfigurationRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConnectivityConfigurationRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// Specifies the connectivity details of all device links associated with a remote network. + /// Get uploadSessions from identityGovernance /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConnectivityConfigurationRequestBuilderGetQueryParameters + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -219,7 +227,7 @@ public partial class ConnectivityConfigurationRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConnectivityConfigurationRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -227,7 +235,7 @@ public partial class ConnectivityConfigurationRequestBuilderGetRequestConfigurat /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConnectivityConfigurationRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..436edd5330d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/FilesRequestBuilder.cs similarity index 50% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/FilesRequestBuilder.cs index 664d18cbef8..5706ae63221 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -1,9 +1,9 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -12,65 +12,64 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files { /// - /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.branchSite entity. + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfilesRequestBuilder : BaseRequestBuilder + public partial class FilesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder Count + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder Count { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.branchSite entity. - /// The unique identifier of forwardingProfile - /// A - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder this[string position] + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("forwardingProfile%2Did", position); - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder(urlTplParams, RequestAdapter); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); } } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ForwardingProfilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ForwardingProfilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) { } /// - /// Retrieve a list of traffic forwarding profiles associated with a branch. - /// Find more info here + /// Get files from identityGovernance /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -78,24 +77,24 @@ public ForwardingProfilesRequestBuilder(string rawUrl, IRequestAdapter requestAd { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create new navigation property to forwardingProfiles for networkAccess + /// Create new navigation property to files for identityGovernance /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -104,21 +103,21 @@ public ForwardingProfilesRequestBuilder(string rawUrl, IRequestAdapter requestAd { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Retrieve a list of traffic forwarding profiles associated with a branch. + /// Get files from identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -127,19 +126,19 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to forwardingProfiles for networkAccess + /// Create new navigation property to files for identityGovernance /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -152,18 +151,18 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); } /// - /// Retrieve a list of traffic forwarding profiles associated with a branch. + /// Get files from identityGovernance /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfilesRequestBuilderGetQueryParameters + public partial class FilesRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] @@ -230,7 +229,7 @@ public partial class ForwardingProfilesRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfilesRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -238,7 +237,7 @@ public partial class ForwardingProfilesRequestBuilderGetRequestConfiguration : R /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfilesRequestBuilderPostRequestConfiguration : RequestConfiguration + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..c75154d28de --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..71f0457bb0d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs similarity index 50% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs index 1cd860ecdb4..71b55ea7e99 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs @@ -1,9 +1,9 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -12,64 +12,64 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions { /// - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilder : BaseRequestBuilder + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder Count + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder Count { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. - /// The unique identifier of policyLink - /// A - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder this[string position] + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("policyLink%2Did", position); - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(urlTplParams, RequestAdapter); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); } } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public PoliciesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public PoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) { } /// - /// The traffic forwarding policies associated with this profile. + /// Get uploadSessions from identityGovernance /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -77,24 +77,24 @@ public PoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create new navigation property to policies for networkAccess + /// Create new navigation property to uploadSessions for identityGovernance /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -103,21 +103,21 @@ public PoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// The traffic forwarding policies associated with this profile. + /// Get uploadSessions from identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -126,19 +126,19 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to policies for networkAccess + /// Create new navigation property to uploadSessions for identityGovernance /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -151,18 +151,18 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); } /// - /// The traffic forwarding policies associated with this profile. + /// Get uploadSessions from identityGovernance /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilderGetQueryParameters + public partial class UploadSessionsRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] @@ -229,7 +229,7 @@ public partial class PoliciesRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -237,7 +237,7 @@ public partial class PoliciesRequestBuilderGetRequestConfiguration : RequestConf /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilderPostRequestConfiguration : RequestConfiguration + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 59ba0a0a4a5..28958622063 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 5461bf87f19..fa006ade712 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..10208bbce8e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..5a55cbe121b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..7e47c00bc3b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..81b43f97cfc --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..9c1612091f5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..a0a929d3a4f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..0ad8b9964fc --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..3e0da8eb88f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..484c74fbaf9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..4e5aedbb855 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..a81fe3af7ad --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..2c83038183d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..c5a4b5af9e0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..960aaecb447 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 707d536955f..6ad2b1078a2 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 57e443ddc58..4729423f6c5 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..8ae323e49ff --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..232b2727ef9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..f461aad9a2b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..382cad5924d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..008347758eb --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..b856bd1342b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..225007589fb --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..c8bf85bf03a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..8e7dc0670b4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..557d8ecc0ae --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..854aa84eb9d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs similarity index 51% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs index 82e18e6ba06..d43bf3d3cb8 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -1,9 +1,8 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -12,49 +11,43 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item { /// - /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.branchSite entity. + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfileItemRequestBuilder : BaseRequestBuilder + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder { - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder Policies + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the servicePrincipal property of the microsoft.graph.networkaccess.forwardingProfile entity. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder ServicePrincipal - { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ForwardingProfileItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}{?%24expand,%24select}", pathParameters) + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ForwardingProfileItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}{?%24expand,%24select}", rawUrl) + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property forwardingProfiles for networkAccess + /// Delete navigation property files for identityGovernance /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -72,20 +65,20 @@ public async Task DeleteAsync(Action - /// Each forwarding profile associated with a branch site is specified. Supports $expand. + /// Get files from identityGovernance /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -93,24 +86,24 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property forwardingProfiles in networkAccess + /// Update the navigation property files in identityGovernance /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -119,14 +112,14 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property forwardingProfiles for networkAccess + /// Delete navigation property files for identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -142,18 +135,18 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Each forwarding profile associated with a branch site is specified. Supports $expand. + /// Get files from identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -162,19 +155,19 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property forwardingProfiles in networkAccess + /// Update the navigation property files in identityGovernance /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -187,26 +180,26 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfileItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// Each forwarding profile associated with a branch site is specified. Supports $expand. + /// Get files from identityGovernance /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfileItemRequestBuilderGetQueryParameters + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -234,7 +227,7 @@ public partial class ForwardingProfileItemRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfileItemRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -242,7 +235,7 @@ public partial class ForwardingProfileItemRequestBuilderGetRequestConfiguration /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfileItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..b2710fd48a8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..d75d1dc884f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs index 569f190570e..bcc6481f35d 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceItemRequestBuilder : BaseRequestBuilde { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 371965ca685..80c2531ca0c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 63d7b93b3da..a6f4541f0d3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -30,6 +31,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..58c9e2c3467 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..a498c5188f9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..5d7d67c8b85 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..2d1aa0346d5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..70915f269bd --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..78a6ab36f27 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..1635a55dbc5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..528089929ab --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..39382635659 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..bc970e36ed1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..7befba2f3e6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..79309d4daf8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..5d8f2854591 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..6ce76449c28 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index fc3ca70c8ad..f1a234a3ce6 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 85e5fad59a1..b67ba16d9e3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -30,6 +31,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..45529f52d2b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..ff74e75231d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..3e2666adcc9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..6e7da442705 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..effd0d2e234 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..ef6377b8ac9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..25c8a1fa242 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..929d8e83405 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..070d24e984a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..549b562ce68 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..c7443d17b7e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..a5752e6ec72 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..5c5d31eba54 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..1a496546dc7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs similarity index 63% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs index 37b917aba00..fb488b02cef 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.Forwardi public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,14 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +62,14 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +80,12 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +119,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs similarity index 53% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs index 76eaeab3b6e..5006dc3105b 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -1,8 +1,8 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -11,43 +11,43 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item { /// - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilder : BaseRequestBuilder + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder { - /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder Policy + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder Files { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public PolicyLinkItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", pathParameters) + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public PolicyLinkItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", rawUrl) + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property policies for networkAccess + /// Delete navigation property uploadSessions for identityGovernance /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,20 +65,20 @@ public async Task DeleteAsync(Action - /// The traffic forwarding policies associated with this profile. + /// Get uploadSessions from identityGovernance /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -86,24 +86,24 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property policies in networkAccess + /// Update the navigation property uploadSessions in identityGovernance /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -112,14 +112,14 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property policies for networkAccess + /// Delete navigation property uploadSessions for identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -135,18 +135,18 @@ public RequestInformation ToDeleteRequestInformation(Action - /// The traffic forwarding policies associated with this profile. + /// Get uploadSessions from identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -155,19 +155,19 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property policies in networkAccess + /// Update the navigation property uploadSessions in identityGovernance /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -180,26 +180,26 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// The traffic forwarding policies associated with this profile. + /// Get uploadSessions from identityGovernance /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderGetQueryParameters + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -227,7 +227,7 @@ public partial class PolicyLinkItemRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -235,7 +235,7 @@ public partial class PolicyLinkItemRequestBuilderGetRequestConfiguration : Reque /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..129e4d2afee --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/LinksRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/FilesRequestBuilder.cs similarity index 52% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/LinksRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/FilesRequestBuilder.cs index 096ccb94a8c..8113914e297 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/LinksRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -1,9 +1,9 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -12,61 +12,64 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files { /// - /// Provides operations to manage the links property of the microsoft.graph.networkaccess.remoteNetworkConnectivityConfiguration entity. + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class LinksRequestBuilder : BaseRequestBuilder + public partial class FilesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder Count + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder Count { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the links property of the microsoft.graph.networkaccess.remoteNetworkConnectivityConfiguration entity. - /// The unique identifier of connectivityConfigurationLink - /// A - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder this[string position] + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("connectivityConfigurationLink%2Did", position); - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder(urlTplParams, RequestAdapter); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); } } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public LinksRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration/links{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public LinksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration/links{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) { } /// - /// List of connectivity configurations for deviceLink objects. + /// Get files from identityGovernance /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -74,23 +77,24 @@ public LinksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLinkCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create new navigation property to links for networkAccess + /// Create new navigation property to files for identityGovernance /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -99,20 +103,21 @@ public LinksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// List of connectivity configurations for deviceLink objects. + /// Get files from identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -121,18 +126,19 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to links for networkAccess + /// Create new navigation property to files for identityGovernance /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action>? requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action> requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -145,17 +151,18 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.LinksRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.LinksRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); } /// - /// List of connectivity configurations for deviceLink objects. + /// Get files from identityGovernance /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class LinksRequestBuilderGetQueryParameters + public partial class FilesRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] @@ -222,7 +229,7 @@ public partial class LinksRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class LinksRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -230,7 +237,7 @@ public partial class LinksRequestBuilderGetRequestConfiguration : RequestConfigu /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class LinksRequestBuilderPostRequestConfiguration : RequestConfiguration + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs similarity index 54% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs index 3cef2773dec..2698dd9c23e 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -1,9 +1,8 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -12,46 +11,43 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item { /// - /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.remoteNetwork entity. + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfileItemRequestBuilder : BaseRequestBuilder + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder { - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder Policies + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the servicePrincipal property of the microsoft.graph.networkaccess.forwardingProfile entity. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder ServicePrincipal - { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ForwardingProfileItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}{?%24expand,%24select}", pathParameters) + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ForwardingProfileItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}{?%24expand,%24select}", rawUrl) + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property forwardingProfiles for networkAccess + /// Delete navigation property files for identityGovernance /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -69,19 +65,20 @@ public async Task DeleteAsync(Action - /// Each forwarding profile associated with a remote network is specified. Supports $expand and $select. + /// Get files from identityGovernance /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -89,23 +86,24 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property forwardingProfiles in networkAccess + /// Update the navigation property files in identityGovernance /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -114,13 +112,14 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property forwardingProfiles for networkAccess + /// Delete navigation property files for identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -136,17 +135,18 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Each forwarding profile associated with a remote network is specified. Supports $expand and $select. + /// Get files from identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -155,18 +155,19 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property forwardingProfiles in networkAccess + /// Update the navigation property files in identityGovernance /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -179,25 +180,26 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfileItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// Each forwarding profile associated with a remote network is specified. Supports $expand and $select. + /// Get files from identityGovernance /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfileItemRequestBuilderGetQueryParameters + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -225,7 +227,7 @@ public partial class ForwardingProfileItemRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfileItemRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -233,7 +235,7 @@ public partial class ForwardingProfileItemRequestBuilderGetRequestConfiguration /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfileItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..5d5b9709983 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs similarity index 52% rename from src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs index bab79f202ee..29c86f1da6b 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs @@ -1,9 +1,9 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count; -using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -12,62 +12,64 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions { /// - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilder : BaseRequestBuilder + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder Count + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder Count { - get => new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. - /// The unique identifier of policyLink - /// A - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder this[string position] + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("policyLink%2Did", position); - return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(urlTplParams, RequestAdapter); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); } } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public PoliciesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public PoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) { } /// - /// Retrieve a list of forwarding policy links that are associated with a specific forwarding profile. - /// Find more info here + /// Get uploadSessions from identityGovernance /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -75,23 +77,24 @@ public PoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create new navigation property to policies for networkAccess + /// Create new navigation property to uploadSessions for identityGovernance /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -100,20 +103,21 @@ public PoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Retrieve a list of forwarding policy links that are associated with a specific forwarding profile. + /// Get uploadSessions from identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -122,18 +126,19 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to policies for networkAccess + /// Create new navigation property to uploadSessions for identityGovernance /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -146,17 +151,18 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); } /// - /// Retrieve a list of forwarding policy links that are associated with a specific forwarding profile. + /// Get uploadSessions from identityGovernance /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilderGetQueryParameters + public partial class UploadSessionsRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] @@ -223,7 +229,7 @@ public partial class PoliciesRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -231,7 +237,7 @@ public partial class PoliciesRequestBuilderGetRequestConfiguration : RequestConf /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilderPostRequestConfiguration : RequestConfiguration + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 9555358977e..c3ce95d1396 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 229276172e2..33033ee7b55 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..6182ab40228 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..f67d7bc774a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..d7560f4ad3d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..2620fdaa1c6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..eb3f18e1ab9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..bbe3948d553 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..bdd352b382a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs similarity index 56% rename from src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs index afdabd83b14..e6fe6518979 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalA public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/conditionalAccessPolicies/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/conditionalAccessPolicies/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,13 +40,14 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -61,13 +62,14 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -78,11 +80,12 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -116,7 +119,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/RemoteNetworkItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs similarity index 50% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/RemoteNetworkItemRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs index 9b759da0451..9bb14a15ed1 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/RemoteNetworkItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -1,10 +1,8 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -13,51 +11,43 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item { /// - /// Provides operations to manage the remoteNetworks property of the microsoft.graph.networkaccess.connectivity entity. + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class RemoteNetworkItemRequestBuilder : BaseRequestBuilder + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder { - /// Provides operations to manage the connectivityConfiguration property of the microsoft.graph.networkaccess.remoteNetwork entity. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.ConnectivityConfigurationRequestBuilder ConnectivityConfiguration + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.ConnectivityConfigurationRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the deviceLinks property of the microsoft.graph.networkaccess.remoteNetwork entity. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.DeviceLinksRequestBuilder DeviceLinks - { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.DeviceLinksRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.remoteNetwork entity. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder ForwardingProfiles - { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public RemoteNetworkItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}{?%24expand,%24select}", pathParameters) + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public RemoteNetworkItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}{?%24expand,%24select}", rawUrl) + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property remoteNetworks for networkAccess + /// Delete navigation property uploadSessions for identityGovernance /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -75,19 +65,20 @@ public async Task DeleteAsync(Action - /// The locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel. + /// Get uploadSessions from identityGovernance /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -95,23 +86,24 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property remoteNetworks in networkAccess + /// Update the navigation property uploadSessions in identityGovernance /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -120,13 +112,14 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property remoteNetworks for networkAccess + /// Delete navigation property uploadSessions for identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -142,17 +135,18 @@ public RequestInformation ToDeleteRequestInformation(Action - /// The locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel. + /// Get uploadSessions from identityGovernance /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -161,18 +155,19 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property remoteNetworks in networkAccess + /// Update the navigation property uploadSessions in identityGovernance /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -185,25 +180,26 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class RemoteNetworkItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// The locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel. + /// Get uploadSessions from identityGovernance /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class RemoteNetworkItemRequestBuilderGetQueryParameters + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -231,7 +227,7 @@ public partial class RemoteNetworkItemRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class RemoteNetworkItemRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -239,7 +235,7 @@ public partial class RemoteNetworkItemRequestBuilderGetRequestConfiguration : Re /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class RemoteNetworkItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..097853828d3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..5be6fbd938f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..79c46f64cb6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..b11917143bf --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..a5a6d9aacff --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 1ecc29aef8f..a67dd7ab604 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 68587992ff5..1a89802fa9e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..a62172388ea --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..0ee1d7ed01f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..f15d3ca814f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..43ab675c8f3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..de4b5aeb9f4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..e49a92772ae --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..4f4f830017a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..72cb2fda518 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..6af3edc4cc9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs similarity index 54% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs index 34c1d2b461a..bff7d59b565 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.Fo public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,13 +40,14 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -61,13 +62,14 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -78,11 +80,12 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder WithUrl(string rawUrl) + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -116,7 +119,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs new file mode 100644 index 00000000000..bc7e90c8a5d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// The unique identifier of customDataProvidedResourceFile + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to files for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs new file mode 100644 index 00000000000..93fec772c86 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item +{ + /// + /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the identityGovernance entity. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property files for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property files for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property files in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get files from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs new file mode 100644 index 00000000000..f86e5202f94 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs @@ -0,0 +1,208 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value +{ + /// + /// Provides operations to manage the media for the identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + { + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete media content for the navigation property files in identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get media content for the navigation property files from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Update media content for the navigation property files in identityGovernance + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..d14a18c9406 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Me/CloudPCs/Item/CloudPCItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CloudPCs/Item/CloudPCItemRequestBuilder.cs index f90b7134172..382252ff27a 100644 --- a/src/Microsoft.Graph/Generated/Me/CloudPCs/Item/CloudPCItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CloudPCs/Item/CloudPCItemRequestBuilder.cs @@ -15,6 +15,8 @@ using Microsoft.Graph.Beta.Me.CloudPCs.Item.Resize; using Microsoft.Graph.Beta.Me.CloudPCs.Item.Restore; using Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPCRemoteActionResults; +using Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPcLaunchDetail; +using Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveFrontlineCloudPcDetail; using Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveReviewStatus; using Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveSnapshots; using Microsoft.Graph.Beta.Me.CloudPCs.Item.RetryPartnerAgentInstallation; @@ -110,11 +112,21 @@ public partial class CloudPCItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Me.CloudPCs.Item.Restore.RestoreRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the retrieveCloudPcLaunchDetail method. + public global::Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder RetrieveCloudPcLaunchDetail + { + get => new global::Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the retrieveCloudPCRemoteActionResults method. public global::Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsRequestBuilder RetrieveCloudPCRemoteActionResults { get => new global::Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the retrieveFrontlineCloudPcDetail method. + public global::Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder RetrieveFrontlineCloudPcDetail + { + get => new global::Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the retrieveReviewStatus method. public global::Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveReviewStatus.RetrieveReviewStatusRequestBuilder RetrieveReviewStatus { diff --git a/src/Microsoft.Graph/Generated/Me/CloudPCs/Item/GetCloudPcLaunchInfo/GetCloudPcLaunchInfoRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CloudPCs/Item/GetCloudPcLaunchInfo/GetCloudPcLaunchInfoRequestBuilder.cs index d6a8705f081..7f86139d987 100644 --- a/src/Microsoft.Graph/Generated/Me/CloudPCs/Item/GetCloudPcLaunchInfo/GetCloudPcLaunchInfoRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/CloudPCs/Item/GetCloudPcLaunchInfo/GetCloudPcLaunchInfoRequestBuilder.cs @@ -42,6 +42,7 @@ public GetCloudPcLaunchInfoRequestBuilder(string rawUrl, IRequestAdapter request /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from Oct 30, 2026, this API: getCloudPcLaunchInfo will be deprecated and no longer be supported. Please use the new API:retrieveCloudPcLaunchDetail to retrieve same details. as of 2025-09/cloudPcLaunchInfo on 2025-09-30 and will be removed 2026-10-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,6 +64,7 @@ public GetCloudPcLaunchInfoRequestBuilder(string rawUrl, IRequestAdapter request /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from Oct 30, 2026, this API: getCloudPcLaunchInfo will be deprecated and no longer be supported. Please use the new API:retrieveCloudPcLaunchDetail to retrieve same details. as of 2025-09/cloudPcLaunchInfo on 2025-09-30 and will be removed 2026-10-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -82,6 +84,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from Oct 30, 2026, this API: getCloudPcLaunchInfo will be deprecated and no longer be supported. Please use the new API:retrieveCloudPcLaunchDetail to retrieve same details. as of 2025-09/cloudPcLaunchInfo on 2025-09-30 and will be removed 2026-10-30")] public global::Microsoft.Graph.Beta.Me.CloudPCs.Item.GetCloudPcLaunchInfo.GetCloudPcLaunchInfoRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.Me.CloudPCs.Item.GetCloudPcLaunchInfo.GetCloudPcLaunchInfoRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/Me/CloudPCs/Item/RetrieveCloudPcLaunchDetail/RetrieveCloudPcLaunchDetailRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CloudPCs/Item/RetrieveCloudPcLaunchDetail/RetrieveCloudPcLaunchDetailRequestBuilder.cs new file mode 100644 index 00000000000..e5b5771ef75 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/CloudPCs/Item/RetrieveCloudPcLaunchDetail/RetrieveCloudPcLaunchDetailRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPcLaunchDetail +{ + /// + /// Provides operations to call the retrieveCloudPcLaunchDetail method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveCloudPcLaunchDetailRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RetrieveCloudPcLaunchDetailRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/cloudPCs/{cloudPC%2Did}/retrieveCloudPcLaunchDetail()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RetrieveCloudPcLaunchDetailRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/cloudPCs/{cloudPC%2Did}/retrieveCloudPcLaunchDetail()", rawUrl) + { + } + /// + /// Get the cloudPcLaunchDetail for a specific cloudPC that belongs to the current signed-in user. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CloudPcLaunchDetail.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the cloudPcLaunchDetail for a specific cloudPC that belongs to the current signed-in user. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveCloudPcLaunchDetailRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Me/CloudPCs/Item/RetrieveFrontlineCloudPcDetail/RetrieveFrontlineCloudPcDetailRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/CloudPCs/Item/RetrieveFrontlineCloudPcDetail/RetrieveFrontlineCloudPcDetailRequestBuilder.cs new file mode 100644 index 00000000000..51d9955db37 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/CloudPCs/Item/RetrieveFrontlineCloudPcDetail/RetrieveFrontlineCloudPcDetailRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveFrontlineCloudPcDetail +{ + /// + /// Provides operations to call the retrieveFrontlineCloudPcDetail method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveFrontlineCloudPcDetailRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RetrieveFrontlineCloudPcDetailRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/cloudPCs/{cloudPC%2Did}/retrieveFrontlineCloudPcDetail()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RetrieveFrontlineCloudPcDetailRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/cloudPCs/{cloudPC%2Did}/retrieveFrontlineCloudPcDetail()", rawUrl) + { + } + /// + /// Get the frontlineCloudPcDetail of a frontline Cloud PC. This API only supports shared-use licenses. For more information, see cloudPcProvisioningPolicy. Shared-use licenses allow three users per license, with one user signed in at a time. Callers can get the latest frontline Cloud PC availability and determine whether the frontline Cloud PC is available to a user. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FrontlineCloudPcDetail.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the frontlineCloudPcDetail of a frontline Cloud PC. This API only supports shared-use licenses. For more information, see cloudPcProvisioningPolicy. Shared-use licenses allow three users per license, with one user signed in at a time. Callers can get the latest frontline Cloud PC availability and determine whether the frontline Cloud PC is available to a user. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveFrontlineCloudPcDetailRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Me/EmployeeExperience/AssignedRoles/Item/Members/Item/EngagementRoleMemberItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/EmployeeExperience/AssignedRoles/Item/Members/Item/EngagementRoleMemberItemRequestBuilder.cs index cf8327f5e74..da82f7a1907 100644 --- a/src/Microsoft.Graph/Generated/Me/EmployeeExperience/AssignedRoles/Item/Members/Item/EngagementRoleMemberItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/EmployeeExperience/AssignedRoles/Item/Members/Item/EngagementRoleMemberItemRequestBuilder.cs @@ -63,7 +63,7 @@ public async Task DeleteAsync(Action - /// Users who have been assigned this role. + /// Users that have this role assigned. /// /// A /// Cancellation token to use when cancelling requests @@ -130,7 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Users who have been assigned this role. + /// Users that have this role assigned. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -188,7 +188,7 @@ public partial class EngagementRoleMemberItemRequestBuilderDeleteRequestConfigur { } /// - /// Users who have been assigned this role. + /// Users that have this role assigned. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EngagementRoleMemberItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Me/EmployeeExperience/AssignedRoles/Item/Members/Item/User/UserRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/EmployeeExperience/AssignedRoles/Item/Members/Item/User/UserRequestBuilder.cs index 65186e4fc88..1ec7d200a22 100644 --- a/src/Microsoft.Graph/Generated/Me/EmployeeExperience/AssignedRoles/Item/Members/Item/User/UserRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/EmployeeExperience/AssignedRoles/Item/Members/Item/User/UserRequestBuilder.cs @@ -47,7 +47,7 @@ public UserRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( { } /// - /// User entity of the member who has been assigned the role. + /// The user who has this role assigned. /// /// A /// Cancellation token to use when cancelling requests @@ -70,7 +70,7 @@ public UserRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.User.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// User entity of the member who has been assigned the role. + /// The user who has this role assigned. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -98,7 +98,7 @@ public RequestInformation ToGetRequestInformation(Action - /// User entity of the member who has been assigned the role. + /// The user who has this role assigned. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UserRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Me/EmployeeExperience/AssignedRoles/Item/Members/MembersRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/EmployeeExperience/AssignedRoles/Item/Members/MembersRequestBuilder.cs index e095076f467..c626bc481ed 100644 --- a/src/Microsoft.Graph/Generated/Me/EmployeeExperience/AssignedRoles/Item/Members/MembersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/EmployeeExperience/AssignedRoles/Item/Members/MembersRequestBuilder.cs @@ -54,7 +54,7 @@ public MembersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Users who have been assigned this role. + /// Users that have this role assigned. /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +102,7 @@ public MembersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.EngagementRoleMember.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Users who have been assigned this role. + /// Users that have this role assigned. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +152,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Me.EmployeeExperience.AssignedRoles.Item.Members.MembersRequestBuilder(rawUrl, RequestAdapter); } /// - /// Users who have been assigned this role. + /// Users that have this role assigned. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MembersRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs b/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs index fb2eb4993dc..6b8cad5039f 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs @@ -183,6 +183,22 @@ public string ResourceType get { return BackingStore?.Get("resourceType"); } set { BackingStore?.Set("resourceType", value); } } +#endif + /// The uploadSessions property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? UploadSessions + { + get { return BackingStore?.Get?>("uploadSessions"); } + set { BackingStore?.Set("uploadSessions", value); } + } +#nullable restore +#else + public List UploadSessions + { + get { return BackingStore?.Get>("uploadSessions"); } + set { BackingStore?.Set("uploadSessions", value); } + } #endif /// A unique resource locator for the resource, such as the URL for signing a user into an application. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -230,6 +246,7 @@ public override IDictionary> GetFieldDeserializers() { "originId", n => { OriginId = n.GetStringValue(); } }, { "originSystem", n => { OriginSystem = n.GetStringValue(); } }, { "resourceType", n => { ResourceType = n.GetStringValue(); } }, + { "uploadSessions", n => { UploadSessions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue)?.AsList(); } }, { "url", n => { Url = n.GetStringValue(); } }, }; } @@ -253,6 +270,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteStringValue("originId", OriginId); writer.WriteStringValue("originSystem", OriginSystem); writer.WriteStringValue("resourceType", ResourceType); + writer.WriteCollectionOfObjectValues("uploadSessions", UploadSessions); writer.WriteStringValue("url", Url); } } diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadRequestCalloutData.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadRequestCalloutData.cs new file mode 100644 index 00000000000..76aab18a609 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadRequestCalloutData.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AccessReviewDataUploadRequestCalloutData : global::Microsoft.Graph.Beta.Models.CustomExtensionData, IParsable + #pragma warning restore CS1591 + { + /// The accessReviewInstance property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AccessReviewInstance? AccessReviewInstance + { + get { return BackingStore?.Get("accessReviewInstance"); } + set { BackingStore?.Set("accessReviewInstance", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AccessReviewInstance AccessReviewInstance + { + get { return BackingStore?.Get("accessReviewInstance"); } + set { BackingStore?.Set("accessReviewInstance", value); } + } +#endif + /// The callbackDataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CallbackDataType + { + get { return BackingStore?.Get("callbackDataType"); } + set { BackingStore?.Set("callbackDataType", value); } + } +#nullable restore +#else + public string CallbackDataType + { + get { return BackingStore?.Get("callbackDataType"); } + set { BackingStore?.Set("callbackDataType", value); } + } +#endif + /// The catalog property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AccessPackageCatalog? Catalog + { + get { return BackingStore?.Get("catalog"); } + set { BackingStore?.Set("catalog", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AccessPackageCatalog Catalog + { + get { return BackingStore?.Get("catalog"); } + set { BackingStore?.Set("catalog", value); } + } +#endif + /// The resource property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AccessPackageResource? Resource + { + get { return BackingStore?.Get("resource"); } + set { BackingStore?.Set("resource", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AccessPackageResource Resource + { + get { return BackingStore?.Get("resource"); } + set { BackingStore?.Set("resource", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AccessReviewDataUploadRequestCalloutData() : base() + { + OdataType = "#microsoft.graph.accessReviewDataUploadRequestCalloutData"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AccessReviewDataUploadRequestCalloutData CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AccessReviewDataUploadRequestCalloutData(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "accessReviewInstance", n => { AccessReviewInstance = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AccessReviewInstance.CreateFromDiscriminatorValue); } }, + { "callbackDataType", n => { CallbackDataType = n.GetStringValue(); } }, + { "catalog", n => { Catalog = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog.CreateFromDiscriminatorValue); } }, + { "resource", n => { Resource = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("accessReviewInstance", AccessReviewInstance); + writer.WriteStringValue("callbackDataType", CallbackDataType); + writer.WriteObjectValue("catalog", Catalog); + writer.WriteObjectValue("resource", Resource); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadTriggerCallbackData.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadTriggerCallbackData.cs new file mode 100644 index 00000000000..fa27ace36ef --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadTriggerCallbackData.cs @@ -0,0 +1,233 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AccessReviewDataUploadTriggerCallbackData : global::Microsoft.Graph.Beta.Models.CustomExtensionData, IParsable + #pragma warning restore CS1591 + { + /// The permissionDescription property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PermissionDescription + { + get { return BackingStore?.Get("permissionDescription"); } + set { BackingStore?.Set("permissionDescription", value); } + } +#nullable restore +#else + public string PermissionDescription + { + get { return BackingStore?.Get("permissionDescription"); } + set { BackingStore?.Set("permissionDescription", value); } + } +#endif + /// The permissionId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PermissionId + { + get { return BackingStore?.Get("permissionId"); } + set { BackingStore?.Set("permissionId", value); } + } +#nullable restore +#else + public string PermissionId + { + get { return BackingStore?.Get("permissionId"); } + set { BackingStore?.Set("permissionId", value); } + } +#endif + /// The permissionName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PermissionName + { + get { return BackingStore?.Get("permissionName"); } + set { BackingStore?.Set("permissionName", value); } + } +#nullable restore +#else + public string PermissionName + { + get { return BackingStore?.Get("permissionName"); } + set { BackingStore?.Set("permissionName", value); } + } +#endif + /// The permissionType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PermissionType + { + get { return BackingStore?.Get("permissionType"); } + set { BackingStore?.Set("permissionType", value); } + } +#nullable restore +#else + public string PermissionType + { + get { return BackingStore?.Get("permissionType"); } + set { BackingStore?.Set("permissionType", value); } + } +#endif + /// The principalAADId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PrincipalAADId + { + get { return BackingStore?.Get("principalAADId"); } + set { BackingStore?.Set("principalAADId", value); } + } +#nullable restore +#else + public string PrincipalAADId + { + get { return BackingStore?.Get("principalAADId"); } + set { BackingStore?.Set("principalAADId", value); } + } +#endif + /// The resourceDescription property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceDescription + { + get { return BackingStore?.Get("resourceDescription"); } + set { BackingStore?.Set("resourceDescription", value); } + } +#nullable restore +#else + public string ResourceDescription + { + get { return BackingStore?.Get("resourceDescription"); } + set { BackingStore?.Set("resourceDescription", value); } + } +#endif + /// The resourceId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#nullable restore +#else + public string ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#endif + /// The resourceName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceName + { + get { return BackingStore?.Get("resourceName"); } + set { BackingStore?.Set("resourceName", value); } + } +#nullable restore +#else + public string ResourceName + { + get { return BackingStore?.Get("resourceName"); } + set { BackingStore?.Set("resourceName", value); } + } +#endif + /// The resourceOwners property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ResourceOwners + { + get { return BackingStore?.Get?>("resourceOwners"); } + set { BackingStore?.Set("resourceOwners", value); } + } +#nullable restore +#else + public List ResourceOwners + { + get { return BackingStore?.Get>("resourceOwners"); } + set { BackingStore?.Set("resourceOwners", value); } + } +#endif + /// The resourceType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceType + { + get { return BackingStore?.Get("resourceType"); } + set { BackingStore?.Set("resourceType", value); } + } +#nullable restore +#else + public string ResourceType + { + get { return BackingStore?.Get("resourceType"); } + set { BackingStore?.Set("resourceType", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AccessReviewDataUploadTriggerCallbackData() : base() + { + OdataType = "#microsoft.graph.accessReviewDataUploadTriggerCallbackData"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AccessReviewDataUploadTriggerCallbackData CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AccessReviewDataUploadTriggerCallbackData(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "permissionDescription", n => { PermissionDescription = n.GetStringValue(); } }, + { "permissionId", n => { PermissionId = n.GetStringValue(); } }, + { "permissionName", n => { PermissionName = n.GetStringValue(); } }, + { "permissionType", n => { PermissionType = n.GetStringValue(); } }, + { "principalAADId", n => { PrincipalAADId = n.GetStringValue(); } }, + { "resourceDescription", n => { ResourceDescription = n.GetStringValue(); } }, + { "resourceId", n => { ResourceId = n.GetStringValue(); } }, + { "resourceName", n => { ResourceName = n.GetStringValue(); } }, + { "resourceOwners", n => { ResourceOwners = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "resourceType", n => { ResourceType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("permissionDescription", PermissionDescription); + writer.WriteStringValue("permissionId", PermissionId); + writer.WriteStringValue("permissionName", PermissionName); + writer.WriteStringValue("permissionType", PermissionType); + writer.WriteStringValue("principalAADId", PrincipalAADId); + writer.WriteStringValue("resourceDescription", ResourceDescription); + writer.WriteStringValue("resourceId", ResourceId); + writer.WriteStringValue("resourceName", ResourceName); + writer.WriteCollectionOfPrimitiveValues("resourceOwners", ResourceOwners); + writer.WriteStringValue("resourceType", ResourceType); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewResourceDataUploadSessionContextData.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewResourceDataUploadSessionContextData.cs new file mode 100644 index 00000000000..d3e9469d155 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewResourceDataUploadSessionContextData.cs @@ -0,0 +1,89 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AccessReviewResourceDataUploadSessionContextData : global::Microsoft.Graph.Beta.Models.CustomExtensionData, IParsable + #pragma warning restore CS1591 + { + /// The accessReviewId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AccessReviewId + { + get { return BackingStore?.Get("accessReviewId"); } + set { BackingStore?.Set("accessReviewId", value); } + } +#nullable restore +#else + public string AccessReviewId + { + get { return BackingStore?.Get("accessReviewId"); } + set { BackingStore?.Set("accessReviewId", value); } + } +#endif + /// The accessReviewInstanceId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AccessReviewInstanceId + { + get { return BackingStore?.Get("accessReviewInstanceId"); } + set { BackingStore?.Set("accessReviewInstanceId", value); } + } +#nullable restore +#else + public string AccessReviewInstanceId + { + get { return BackingStore?.Get("accessReviewInstanceId"); } + set { BackingStore?.Set("accessReviewInstanceId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AccessReviewResourceDataUploadSessionContextData() : base() + { + OdataType = "#microsoft.graph.accessReviewResourceDataUploadSessionContextData"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AccessReviewResourceDataUploadSessionContextData CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AccessReviewResourceDataUploadSessionContextData(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "accessReviewId", n => { AccessReviewId = n.GetStringValue(); } }, + { "accessReviewInstanceId", n => { AccessReviewInstanceId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("accessReviewId", AccessReviewId); + writer.WriteStringValue("accessReviewInstanceId", AccessReviewInstanceId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AkamaiAttackGroupActionModel.cs b/src/Microsoft.Graph/Generated/Models/AkamaiAttackGroupActionModel.cs new file mode 100644 index 00000000000..f5fefbeca5c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AkamaiAttackGroupActionModel.cs @@ -0,0 +1,117 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AkamaiAttackGroupActionModel : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// The action property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Action + { + get { return BackingStore?.Get("action"); } + set { BackingStore?.Set("action", value); } + } +#nullable restore +#else + public string Action + { + get { return BackingStore?.Get("action"); } + set { BackingStore?.Set("action", value); } + } +#endif + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The group property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Group + { + get { return BackingStore?.Get("group"); } + set { BackingStore?.Set("group", value); } + } +#nullable restore +#else + public string Group + { + get { return BackingStore?.Get("group"); } + set { BackingStore?.Set("group", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AkamaiAttackGroupActionModel() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.AkamaiAttackGroupActionModel CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AkamaiAttackGroupActionModel(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "action", n => { Action = n.GetStringValue(); } }, + { "group", n => { Group = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("action", Action); + writer.WriteStringValue("group", Group); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AkamaiCustomRuleModel.cs b/src/Microsoft.Graph/Generated/Models/AkamaiCustomRuleModel.cs new file mode 100644 index 00000000000..588bf9d2658 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AkamaiCustomRuleModel.cs @@ -0,0 +1,135 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AkamaiCustomRuleModel : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// The action property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Action + { + get { return BackingStore?.Get("action"); } + set { BackingStore?.Set("action", value); } + } +#nullable restore +#else + public string Action + { + get { return BackingStore?.Get("action"); } + set { BackingStore?.Set("action", value); } + } +#endif + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The name property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#nullable restore +#else + public string Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The ruleId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RuleId + { + get { return BackingStore?.Get("ruleId"); } + set { BackingStore?.Set("ruleId", value); } + } +#nullable restore +#else + public string RuleId + { + get { return BackingStore?.Get("ruleId"); } + set { BackingStore?.Set("ruleId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AkamaiCustomRuleModel() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.AkamaiCustomRuleModel CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AkamaiCustomRuleModel(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "action", n => { Action = n.GetStringValue(); } }, + { "name", n => { Name = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "ruleId", n => { RuleId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("action", Action); + writer.WriteStringValue("name", Name); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("ruleId", RuleId); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AkamaiRapidRulesModel.cs b/src/Microsoft.Graph/Generated/Models/AkamaiRapidRulesModel.cs new file mode 100644 index 00000000000..03f5f120335 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AkamaiRapidRulesModel.cs @@ -0,0 +1,107 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AkamaiRapidRulesModel : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The defaultAction property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DefaultAction + { + get { return BackingStore?.Get("defaultAction"); } + set { BackingStore?.Set("defaultAction", value); } + } +#nullable restore +#else + public string DefaultAction + { + get { return BackingStore?.Get("defaultAction"); } + set { BackingStore?.Set("defaultAction", value); } + } +#endif + /// The isEnabled property + public bool? IsEnabled + { + get { return BackingStore?.Get("isEnabled"); } + set { BackingStore?.Set("isEnabled", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AkamaiRapidRulesModel() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.AkamaiRapidRulesModel CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AkamaiRapidRulesModel(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "defaultAction", n => { DefaultAction = n.GetStringValue(); } }, + { "isEnabled", n => { IsEnabled = n.GetBoolValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("defaultAction", DefaultAction); + writer.WriteBoolValue("isEnabled", IsEnabled); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AkamaiVerifiedDetailsModel.cs b/src/Microsoft.Graph/Generated/Models/AkamaiVerifiedDetailsModel.cs new file mode 100644 index 00000000000..9eb16ffdcaf --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AkamaiVerifiedDetailsModel.cs @@ -0,0 +1,107 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AkamaiVerifiedDetailsModel : global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerifiedDetails, IParsable + #pragma warning restore CS1591 + { + /// The activeAttackGroups property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ActiveAttackGroups + { + get { return BackingStore?.Get?>("activeAttackGroups"); } + set { BackingStore?.Set("activeAttackGroups", value); } + } +#nullable restore +#else + public List ActiveAttackGroups + { + get { return BackingStore?.Get>("activeAttackGroups"); } + set { BackingStore?.Set("activeAttackGroups", value); } + } +#endif + /// The activeCustomRules property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ActiveCustomRules + { + get { return BackingStore?.Get?>("activeCustomRules"); } + set { BackingStore?.Set("activeCustomRules", value); } + } +#nullable restore +#else + public List ActiveCustomRules + { + get { return BackingStore?.Get>("activeCustomRules"); } + set { BackingStore?.Set("activeCustomRules", value); } + } +#endif + /// The rapidRules property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AkamaiRapidRulesModel? RapidRules + { + get { return BackingStore?.Get("rapidRules"); } + set { BackingStore?.Set("rapidRules", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AkamaiRapidRulesModel RapidRules + { + get { return BackingStore?.Get("rapidRules"); } + set { BackingStore?.Set("rapidRules", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AkamaiVerifiedDetailsModel() : base() + { + OdataType = "#microsoft.graph.akamaiVerifiedDetailsModel"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AkamaiVerifiedDetailsModel CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AkamaiVerifiedDetailsModel(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "activeAttackGroups", n => { ActiveAttackGroups = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AkamaiAttackGroupActionModel.CreateFromDiscriminatorValue)?.AsList(); } }, + { "activeCustomRules", n => { ActiveCustomRules = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AkamaiCustomRuleModel.CreateFromDiscriminatorValue)?.AsList(); } }, + { "rapidRules", n => { RapidRules = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AkamaiRapidRulesModel.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("activeAttackGroups", ActiveAttackGroups); + writer.WriteCollectionOfObjectValues("activeCustomRules", ActiveCustomRules); + writer.WriteObjectValue("rapidRules", RapidRules); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AkamaiWebApplicationFirewallProvider.cs b/src/Microsoft.Graph/Generated/Models/AkamaiWebApplicationFirewallProvider.cs new file mode 100644 index 00000000000..88c8f13c382 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AkamaiWebApplicationFirewallProvider.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AkamaiWebApplicationFirewallProvider : global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider, IParsable + #pragma warning restore CS1591 + { + /// The accessToken property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AccessToken + { + get { return BackingStore?.Get("accessToken"); } + set { BackingStore?.Set("accessToken", value); } + } +#nullable restore +#else + public string AccessToken + { + get { return BackingStore?.Get("accessToken"); } + set { BackingStore?.Set("accessToken", value); } + } +#endif + /// The clientSecret property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ClientSecret + { + get { return BackingStore?.Get("clientSecret"); } + set { BackingStore?.Set("clientSecret", value); } + } +#nullable restore +#else + public string ClientSecret + { + get { return BackingStore?.Get("clientSecret"); } + set { BackingStore?.Set("clientSecret", value); } + } +#endif + /// The clientToken property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ClientToken + { + get { return BackingStore?.Get("clientToken"); } + set { BackingStore?.Set("clientToken", value); } + } +#nullable restore +#else + public string ClientToken + { + get { return BackingStore?.Get("clientToken"); } + set { BackingStore?.Set("clientToken", value); } + } +#endif + /// The hostPrefix property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? HostPrefix + { + get { return BackingStore?.Get("hostPrefix"); } + set { BackingStore?.Set("hostPrefix", value); } + } +#nullable restore +#else + public string HostPrefix + { + get { return BackingStore?.Get("hostPrefix"); } + set { BackingStore?.Set("hostPrefix", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AkamaiWebApplicationFirewallProvider() : base() + { + OdataType = "#microsoft.graph.akamaiWebApplicationFirewallProvider"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AkamaiWebApplicationFirewallProvider CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AkamaiWebApplicationFirewallProvider(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "accessToken", n => { AccessToken = n.GetStringValue(); } }, + { "clientSecret", n => { ClientSecret = n.GetStringValue(); } }, + { "clientToken", n => { ClientToken = n.GetStringValue(); } }, + { "hostPrefix", n => { HostPrefix = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("accessToken", AccessToken); + writer.WriteStringValue("clientSecret", ClientSecret); + writer.WriteStringValue("clientToken", ClientToken); + writer.WriteStringValue("hostPrefix", HostPrefix); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AndroidManagedStoreAccountEnterpriseSettings.cs b/src/Microsoft.Graph/Generated/Models/AndroidManagedStoreAccountEnterpriseSettings.cs index 26fe8484fad..634d7331ba3 100644 --- a/src/Microsoft.Graph/Generated/Models/AndroidManagedStoreAccountEnterpriseSettings.cs +++ b/src/Microsoft.Graph/Generated/Models/AndroidManagedStoreAccountEnterpriseSettings.cs @@ -71,6 +71,12 @@ public DateTimeOffset? LastModifiedDateTime get { return BackingStore?.Get("lastModifiedDateTime"); } set { BackingStore?.Set("lastModifiedDateTime", value); } } + /// Bind Type of the tenant with the Google EMM API + public global::Microsoft.Graph.Beta.Models.ManagedGooglePlayEnterpriseType? ManagedGooglePlayEnterpriseType + { + get { return BackingStore?.Get("managedGooglePlayEnterpriseType"); } + set { BackingStore?.Set("managedGooglePlayEnterpriseType", value); } + } /// Initial scope tags for MGP apps #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -161,6 +167,7 @@ public override IDictionary> GetFieldDeserializers() { "lastAppSyncDateTime", n => { LastAppSyncDateTime = n.GetDateTimeOffsetValue(); } }, { "lastAppSyncStatus", n => { LastAppSyncStatus = n.GetEnumValue(); } }, { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, + { "managedGooglePlayEnterpriseType", n => { ManagedGooglePlayEnterpriseType = n.GetEnumValue(); } }, { "managedGooglePlayInitialScopeTagIds", n => { ManagedGooglePlayInitialScopeTagIds = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, { "ownerOrganizationName", n => { OwnerOrganizationName = n.GetStringValue(); } }, { "ownerUserPrincipalName", n => { OwnerUserPrincipalName = n.GetStringValue(); } }, @@ -183,6 +190,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteDateTimeOffsetValue("lastAppSyncDateTime", LastAppSyncDateTime); writer.WriteEnumValue("lastAppSyncStatus", LastAppSyncStatus); writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); + writer.WriteEnumValue("managedGooglePlayEnterpriseType", ManagedGooglePlayEnterpriseType); writer.WriteCollectionOfPrimitiveValues("managedGooglePlayInitialScopeTagIds", ManagedGooglePlayInitialScopeTagIds); writer.WriteStringValue("ownerOrganizationName", OwnerOrganizationName); writer.WriteStringValue("ownerUserPrincipalName", OwnerUserPrincipalName); diff --git a/src/Microsoft.Graph/Generated/Models/AndroidManagedStoreLayoutType.cs b/src/Microsoft.Graph/Generated/Models/AndroidManagedStoreLayoutType.cs new file mode 100644 index 00000000000..05f89bb5ebd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AndroidManagedStoreLayoutType.cs @@ -0,0 +1,20 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + /// The store layout types for Managed Google Play. Values correspond directly to the store layout types of Google enterprise objects. + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public enum AndroidManagedStoreLayoutType + { + /// Default. Basic store layout where all approved apps are automatically visible in the Google Play Store. + [EnumMember(Value = "basic")] + Basic, + /// Indicates a customized Google Play Store layout where only apps added to a specific collection in the Intune admin portal are visible in the Google Play Store on managed devices. + [EnumMember(Value = "custom")] + Custom, + /// Evolvable enumeration sentinel value. Do not use. + [EnumMember(Value = "unknownFutureValue")] + UnknownFutureValue, + } +} diff --git a/src/Microsoft.Graph/Generated/Models/AppleDeviceDeliveryProtocol.cs b/src/Microsoft.Graph/Generated/Models/AppleDeviceDeliveryProtocol.cs new file mode 100644 index 00000000000..ee0e4bd3f97 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AppleDeviceDeliveryProtocol.cs @@ -0,0 +1,23 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + /// Enum of the supported types of Apple delivery protocols, representing the available protocols to deliver payloads to Apple devices + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public enum AppleDeviceDeliveryProtocol + { + /// Default. Set if the client hasn't specified a value for an entity. Indicates the payload will be delivered to devices using Intune's default delivery protocol, which is Mobile Device Management (MDM). This protocol is not specific to the apps payload. + [EnumMember(Value = "default")] + Default, + /// Indicates the payload will be delivered to devices using the Mobile Device Management (MDM) protocol. This protocol is not specific to the apps payload. + [EnumMember(Value = "mobileDeviceManagement")] + MobileDeviceManagement, + /// Indicates the payload will be delivered to devices using the Declarative Device Management (DDM) protocol. This protocol is not specific to the apps payload. + [EnumMember(Value = "declarativeDeviceManagement")] + DeclarativeDeviceManagement, + /// Evolvable enumeration sentinel value. Do not use. + [EnumMember(Value = "unknownFutureValue")] + UnknownFutureValue, + } +} diff --git a/src/Microsoft.Graph/Generated/Models/ApplicationTemplate.cs b/src/Microsoft.Graph/Generated/Models/ApplicationTemplate.cs index 3f8196720d5..ff65c0502d9 100644 --- a/src/Microsoft.Graph/Generated/Models/ApplicationTemplate.cs +++ b/src/Microsoft.Graph/Generated/Models/ApplicationTemplate.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class ApplicationTemplate : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { - /// The list of categories for the application. Supported values can be: Collaboration, Business Management, Consumer, Content management, CRM, Data services, Developer services, E-commerce, Education, ERP, Finance, Health, Human resources, IT infrastructure, Mail, Management, Marketing, Media, Productivity, Project management, Telecommunications, Tools, Travel, and Web design & hosting. + /// The list of categories for the application. Supported values can be: Collaboration, Business Management, Consumer, Content management, CRM, Data services, Developer services, E-commerce, Education, ERP, Finance, Health, Human resources, IT infrastructure, Mail, Management, Marketing, Media, Productivity, Project management, Telecommunications, Tools, Travel, and Web design & hosting. Supports $filter (contains). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Categories @@ -60,7 +60,7 @@ public string Description set { BackingStore?.Set("description", value); } } #endif - /// The name of the application. + /// The name of the application. Supports $filter (contains). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DisplayName diff --git a/src/Microsoft.Graph/Generated/Models/CallEvent.cs b/src/Microsoft.Graph/Generated/Models/CallEvent.cs index f325f763bd4..382c6b365c1 100644 --- a/src/Microsoft.Graph/Generated/Models/CallEvent.cs +++ b/src/Microsoft.Graph/Generated/Models/CallEvent.cs @@ -12,6 +12,22 @@ namespace Microsoft.Graph.Beta.Models public partial class CallEvent : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { + /// The callConversationId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CallConversationId + { + get { return BackingStore?.Get("callConversationId"); } + set { BackingStore?.Set("callConversationId", value); } + } +#nullable restore +#else + public string CallConversationId + { + get { return BackingStore?.Get("callConversationId"); } + set { BackingStore?.Set("callConversationId", value); } + } +#endif /// The event type of the call. Possible values are: callStarted, callEnded, unknownFutureValue, rosterUpdated. You must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: rosterUpdated. public global::Microsoft.Graph.Beta.Models.CallEventType? CallEventType { @@ -95,6 +111,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { + { "callConversationId", n => { CallConversationId = n.GetStringValue(); } }, { "callEventType", n => { CallEventType = n.GetEnumValue(); } }, { "eventDateTime", n => { EventDateTime = n.GetDateTimeOffsetValue(); } }, { "participants", n => { Participants = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Participant.CreateFromDiscriminatorValue)?.AsList(); } }, @@ -110,6 +127,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); + writer.WriteStringValue("callConversationId", CallConversationId); writer.WriteEnumValue("callEventType", CallEventType); writer.WriteDateTimeOffsetValue("eventDateTime", EventDateTime); writer.WriteCollectionOfObjectValues("participants", Participants); diff --git a/src/Microsoft.Graph/Generated/Models/Channel.cs b/src/Microsoft.Graph/Generated/Models/Channel.cs index 568e03a881e..c683f3822e3 100644 --- a/src/Microsoft.Graph/Generated/Models/Channel.cs +++ b/src/Microsoft.Graph/Generated/Models/Channel.cs @@ -81,6 +81,22 @@ public string Email get { return BackingStore?.Get("email"); } set { BackingStore?.Set("email", value); } } +#endif + /// The enabledApps property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? EnabledApps + { + get { return BackingStore?.Get?>("enabledApps"); } + set { BackingStore?.Set("enabledApps", value); } + } +#nullable restore +#else + public List EnabledApps + { + get { return BackingStore?.Get>("enabledApps"); } + set { BackingStore?.Set("enabledApps", value); } + } #endif /// Metadata for the location where the channel's files are stored. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -289,6 +305,7 @@ public override IDictionary> GetFieldDeserializers() { "description", n => { Description = n.GetStringValue(); } }, { "displayName", n => { DisplayName = n.GetStringValue(); } }, { "email", n => { Email = n.GetStringValue(); } }, + { "enabledApps", n => { EnabledApps = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue)?.AsList(); } }, { "filesFolder", n => { FilesFolder = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.DriveItem.CreateFromDiscriminatorValue); } }, { "isArchived", n => { IsArchived = n.GetBoolValue(); } }, { "isFavoriteByDefault", n => { IsFavoriteByDefault = n.GetBoolValue(); } }, @@ -318,6 +335,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteStringValue("description", Description); writer.WriteStringValue("displayName", DisplayName); writer.WriteStringValue("email", Email); + writer.WriteCollectionOfObjectValues("enabledApps", EnabledApps); writer.WriteObjectValue("filesFolder", FilesFolder); writer.WriteBoolValue("isArchived", IsArchived); writer.WriteBoolValue("isFavoriteByDefault", IsFavoriteByDefault); diff --git a/src/Microsoft.Graph/Generated/Models/CloudFlareRuleModel.cs b/src/Microsoft.Graph/Generated/Models/CloudFlareRuleModel.cs new file mode 100644 index 00000000000..cf76a0e8db8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudFlareRuleModel.cs @@ -0,0 +1,135 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CloudFlareRuleModel : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// The action property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Action + { + get { return BackingStore?.Get("action"); } + set { BackingStore?.Set("action", value); } + } +#nullable restore +#else + public string Action + { + get { return BackingStore?.Get("action"); } + set { BackingStore?.Set("action", value); } + } +#endif + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The name property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#nullable restore +#else + public string Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The ruleId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RuleId + { + get { return BackingStore?.Get("ruleId"); } + set { BackingStore?.Set("ruleId", value); } + } +#nullable restore +#else + public string RuleId + { + get { return BackingStore?.Get("ruleId"); } + set { BackingStore?.Set("ruleId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public CloudFlareRuleModel() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.CloudFlareRuleModel CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CloudFlareRuleModel(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "action", n => { Action = n.GetStringValue(); } }, + { "name", n => { Name = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "ruleId", n => { RuleId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("action", Action); + writer.WriteStringValue("name", Name); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("ruleId", RuleId); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetworkConnectivityConfiguration.cs b/src/Microsoft.Graph/Generated/Models/CloudFlareRulesetModel.cs similarity index 54% rename from src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetworkConnectivityConfiguration.cs rename to src/Microsoft.Graph/Generated/Models/CloudFlareRulesetModel.cs index c49d9d548b9..6c4119468ef 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetworkConnectivityConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudFlareRulesetModel.cs @@ -6,11 +6,11 @@ using System.Collections.Generic; using System.IO; using System; -namespace Microsoft.Graph.Beta.Models.Networkaccess +namespace Microsoft.Graph.Beta.Models { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class RemoteNetworkConnectivityConfiguration : IAdditionalDataHolder, IBackedModel, IParsable + public partial class CloudFlareRulesetModel : IAdditionalDataHolder, IBackedModel, IParsable #pragma warning restore CS1591 { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. @@ -21,20 +21,20 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// List of connectivity configurations for deviceLink objects. + /// The name property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public List? Links + public string? Name { - get { return BackingStore?.Get?>("links"); } - set { BackingStore?.Set("links", value); } + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } } #nullable restore #else - public List Links + public string Name { - get { return BackingStore?.Get>("links"); } - set { BackingStore?.Set("links", value); } + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } } #endif /// The OdataType property @@ -53,42 +53,42 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// Unique identifier or a specific reference assigned to a branchSite. Key. + /// The phaseName property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public string? RemoteNetworkId + public string? PhaseName { - get { return BackingStore?.Get("remoteNetworkId"); } - set { BackingStore?.Set("remoteNetworkId", value); } + get { return BackingStore?.Get("phaseName"); } + set { BackingStore?.Set("phaseName", value); } } #nullable restore #else - public string RemoteNetworkId + public string PhaseName { - get { return BackingStore?.Get("remoteNetworkId"); } - set { BackingStore?.Set("remoteNetworkId", value); } + get { return BackingStore?.Get("phaseName"); } + set { BackingStore?.Set("phaseName", value); } } #endif - /// Display name assigned to a branchSite. + /// The rulesetId property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public string? RemoteNetworkName + public string? RulesetId { - get { return BackingStore?.Get("remoteNetworkName"); } - set { BackingStore?.Set("remoteNetworkName", value); } + get { return BackingStore?.Get("rulesetId"); } + set { BackingStore?.Set("rulesetId", value); } } #nullable restore #else - public string RemoteNetworkName + public string RulesetId { - get { return BackingStore?.Get("remoteNetworkName"); } - set { BackingStore?.Set("remoteNetworkName", value); } + get { return BackingStore?.Get("rulesetId"); } + set { BackingStore?.Set("rulesetId", value); } } #endif /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// - public RemoteNetworkConnectivityConfiguration() + public CloudFlareRulesetModel() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); AdditionalData = new Dictionary(); @@ -96,12 +96,12 @@ public RemoteNetworkConnectivityConfiguration() /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration CreateFromDiscriminatorValue(IParseNode parseNode) + public static global::Microsoft.Graph.Beta.Models.CloudFlareRulesetModel CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration(); + return new global::Microsoft.Graph.Beta.Models.CloudFlareRulesetModel(); } /// /// The deserialization information for the current model @@ -111,10 +111,10 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { - { "links", n => { Links = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink.CreateFromDiscriminatorValue)?.AsList(); } }, + { "name", n => { Name = n.GetStringValue(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, - { "remoteNetworkId", n => { RemoteNetworkId = n.GetStringValue(); } }, - { "remoteNetworkName", n => { RemoteNetworkName = n.GetStringValue(); } }, + { "phaseName", n => { PhaseName = n.GetStringValue(); } }, + { "rulesetId", n => { RulesetId = n.GetStringValue(); } }, }; } /// @@ -124,10 +124,10 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); - writer.WriteCollectionOfObjectValues("links", Links); + writer.WriteStringValue("name", Name); writer.WriteStringValue("@odata.type", OdataType); - writer.WriteStringValue("remoteNetworkId", RemoteNetworkId); - writer.WriteStringValue("remoteNetworkName", RemoteNetworkName); + writer.WriteStringValue("phaseName", PhaseName); + writer.WriteStringValue("rulesetId", RulesetId); writer.WriteAdditionalData(AdditionalData); } } diff --git a/src/Microsoft.Graph/Generated/Models/CloudFlareVerifiedDetailsModel.cs b/src/Microsoft.Graph/Generated/Models/CloudFlareVerifiedDetailsModel.cs new file mode 100644 index 00000000000..f90649ff7ce --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudFlareVerifiedDetailsModel.cs @@ -0,0 +1,107 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CloudFlareVerifiedDetailsModel : global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerifiedDetails, IParsable + #pragma warning restore CS1591 + { + /// The enabledCustomRules property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? EnabledCustomRules + { + get { return BackingStore?.Get?>("enabledCustomRules"); } + set { BackingStore?.Set("enabledCustomRules", value); } + } +#nullable restore +#else + public List EnabledCustomRules + { + get { return BackingStore?.Get>("enabledCustomRules"); } + set { BackingStore?.Set("enabledCustomRules", value); } + } +#endif + /// The enabledRecommendedRulesets property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? EnabledRecommendedRulesets + { + get { return BackingStore?.Get?>("enabledRecommendedRulesets"); } + set { BackingStore?.Set("enabledRecommendedRulesets", value); } + } +#nullable restore +#else + public List EnabledRecommendedRulesets + { + get { return BackingStore?.Get>("enabledRecommendedRulesets"); } + set { BackingStore?.Set("enabledRecommendedRulesets", value); } + } +#endif + /// The zoneId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ZoneId + { + get { return BackingStore?.Get("zoneId"); } + set { BackingStore?.Set("zoneId", value); } + } +#nullable restore +#else + public string ZoneId + { + get { return BackingStore?.Get("zoneId"); } + set { BackingStore?.Set("zoneId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public CloudFlareVerifiedDetailsModel() : base() + { + OdataType = "#microsoft.graph.cloudFlareVerifiedDetailsModel"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CloudFlareVerifiedDetailsModel CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CloudFlareVerifiedDetailsModel(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "enabledCustomRules", n => { EnabledCustomRules = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudFlareRuleModel.CreateFromDiscriminatorValue)?.AsList(); } }, + { "enabledRecommendedRulesets", n => { EnabledRecommendedRulesets = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudFlareRulesetModel.CreateFromDiscriminatorValue)?.AsList(); } }, + { "zoneId", n => { ZoneId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("enabledCustomRules", EnabledCustomRules); + writer.WriteCollectionOfObjectValues("enabledRecommendedRulesets", EnabledRecommendedRulesets); + writer.WriteStringValue("zoneId", ZoneId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CloudFlareWebApplicationFirewallProvider.cs b/src/Microsoft.Graph/Generated/Models/CloudFlareWebApplicationFirewallProvider.cs new file mode 100644 index 00000000000..48cce58d6ab --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudFlareWebApplicationFirewallProvider.cs @@ -0,0 +1,89 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CloudFlareWebApplicationFirewallProvider : global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider, IParsable + #pragma warning restore CS1591 + { + /// The apiToken property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ApiToken + { + get { return BackingStore?.Get("apiToken"); } + set { BackingStore?.Set("apiToken", value); } + } +#nullable restore +#else + public string ApiToken + { + get { return BackingStore?.Get("apiToken"); } + set { BackingStore?.Set("apiToken", value); } + } +#endif + /// The zoneId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ZoneId + { + get { return BackingStore?.Get("zoneId"); } + set { BackingStore?.Set("zoneId", value); } + } +#nullable restore +#else + public string ZoneId + { + get { return BackingStore?.Get("zoneId"); } + set { BackingStore?.Set("zoneId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public CloudFlareWebApplicationFirewallProvider() : base() + { + OdataType = "#microsoft.graph.cloudFlareWebApplicationFirewallProvider"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CloudFlareWebApplicationFirewallProvider CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CloudFlareWebApplicationFirewallProvider(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "apiToken", n => { ApiToken = n.GetStringValue(); } }, + { "zoneId", n => { ZoneId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("apiToken", ApiToken); + writer.WriteStringValue("zoneId", ZoneId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CloudPC.cs b/src/Microsoft.Graph/Generated/Models/CloudPC.cs index 86765b6266e..876874187fd 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPC.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPC.cs @@ -146,7 +146,7 @@ public string DisplayName set { BackingStore?.Set("displayName", value); } } #endif - /// The current availability of a frontline assigned Cloud PC. Possible values: notApplicable, available,notAvailable and unknownFutureValue. Default value is notApplicable. Read Only. + /// The current availability of a frontline assigned Cloud PC. Possible values: notApplicable, available, notAvailable, and unknownFutureValue. Default value is notApplicable. Read-only. This property is deprecated and will stop returning data on October 30, 2025. Going forward use the retrieveFrontlineCloudPcDetail API. public global::Microsoft.Graph.Beta.Models.FrontlineCloudPcAvailability? FrontlineCloudPcAvailability { get { return BackingStore?.Get("frontlineCloudPcAvailability"); } diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcDeviceImage.cs b/src/Microsoft.Graph/Generated/Models/CloudPcDeviceImage.cs index 816c6411e9e..919a33b9146 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcDeviceImage.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcDeviceImage.cs @@ -63,6 +63,12 @@ public string OperatingSystem set { BackingStore?.Set("operatingSystem", value); } } #endif + /// The osArchitecture property + public global::Microsoft.Graph.Beta.Models.CloudPcImageOsArchitectureType? OsArchitecture + { + get { return BackingStore?.Get("osArchitecture"); } + set { BackingStore?.Set("osArchitecture", value); } + } /// The OS build version of the image. For example, 1909. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -190,6 +196,7 @@ public override IDictionary> GetFieldDeserializers() { "expirationDate", n => { ExpirationDate = n.GetDateValue(); } }, { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, { "operatingSystem", n => { OperatingSystem = n.GetStringValue(); } }, + { "osArchitecture", n => { OsArchitecture = n.GetEnumValue(); } }, { "osBuildNumber", n => { OsBuildNumber = n.GetStringValue(); } }, { "osStatus", n => { OsStatus = n.GetEnumValue(); } }, { "osVersionNumber", n => { OsVersionNumber = n.GetStringValue(); } }, @@ -214,6 +221,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteDateValue("expirationDate", ExpirationDate); writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); writer.WriteStringValue("operatingSystem", OperatingSystem); + writer.WriteEnumValue("osArchitecture", OsArchitecture); writer.WriteStringValue("osBuildNumber", OsBuildNumber); writer.WriteEnumValue("osStatus", OsStatus); writer.WriteStringValue("osVersionNumber", OsVersionNumber); diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcFrontlineSharedDeviceDetail.cs b/src/Microsoft.Graph/Generated/Models/CloudPcFrontlineSharedDeviceDetail.cs index 0e9e4566ee1..ee453d4c9f8 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcFrontlineSharedDeviceDetail.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcFrontlineSharedDeviceDetail.cs @@ -53,6 +53,12 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif + /// The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + public DateTimeOffset? SessionStartDateTime + { + get { return BackingStore?.Get("sessionStartDateTime"); } + set { BackingStore?.Set("sessionStartDateTime", value); } + } /// /// Instantiates a new and sets the default values. /// @@ -81,6 +87,7 @@ public virtual IDictionary> GetFieldDeserializers() { { "assignedToUserPrincipalName", n => { AssignedToUserPrincipalName = n.GetStringValue(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "sessionStartDateTime", n => { SessionStartDateTime = n.GetDateTimeOffsetValue(); } }, }; } /// @@ -92,6 +99,7 @@ public virtual void Serialize(ISerializationWriter writer) if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); writer.WriteStringValue("assignedToUserPrincipalName", AssignedToUserPrincipalName); writer.WriteStringValue("@odata.type", OdataType); + writer.WriteDateTimeOffsetValue("sessionStartDateTime", SessionStartDateTime); writer.WriteAdditionalData(AdditionalData); } } diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcGalleryImage.cs b/src/Microsoft.Graph/Generated/Models/CloudPcGalleryImage.cs index 89b28f1e261..cdcd4f59825 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcGalleryImage.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcGalleryImage.cs @@ -89,6 +89,12 @@ public string OfferName set { BackingStore?.Set("offerName", value); } } #endif + /// The osArchitecture property + public global::Microsoft.Graph.Beta.Models.CloudPcImageOsArchitectureType? OsArchitecture + { + get { return BackingStore?.Get("osArchitecture"); } + set { BackingStore?.Set("osArchitecture", value); } + } /// The operating system version of this gallery image. For example, 10.0.22000.296. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -243,6 +249,7 @@ public override IDictionary> GetFieldDeserializers() { "offer", n => { Offer = n.GetStringValue(); } }, { "offerDisplayName", n => { OfferDisplayName = n.GetStringValue(); } }, { "offerName", n => { OfferName = n.GetStringValue(); } }, + { "osArchitecture", n => { OsArchitecture = n.GetEnumValue(); } }, { "osVersionNumber", n => { OsVersionNumber = n.GetStringValue(); } }, { "publisher", n => { Publisher = n.GetStringValue(); } }, { "publisherName", n => { PublisherName = n.GetStringValue(); } }, @@ -269,6 +276,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteStringValue("offer", Offer); writer.WriteStringValue("offerDisplayName", OfferDisplayName); writer.WriteStringValue("offerName", OfferName); + writer.WriteEnumValue("osArchitecture", OsArchitecture); writer.WriteStringValue("osVersionNumber", OsVersionNumber); writer.WriteStringValue("publisher", Publisher); writer.WriteStringValue("publisherName", PublisherName); diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcImageOsArchitectureType.cs b/src/Microsoft.Graph/Generated/Models/CloudPcImageOsArchitectureType.cs new file mode 100644 index 00000000000..9e85d86fde3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPcImageOsArchitectureType.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum CloudPcImageOsArchitectureType + #pragma warning restore CS1591 + { + [EnumMember(Value = "x64")] + #pragma warning disable CS1591 + X64, + #pragma warning restore CS1591 + [EnumMember(Value = "arm64")] + #pragma warning disable CS1591 + Arm64, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcImportedSnapshotState.cs b/src/Microsoft.Graph/Generated/Models/CloudPcImportedSnapshotState.cs new file mode 100644 index 00000000000..be324ebfe00 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPcImportedSnapshotState.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum CloudPcImportedSnapshotState + #pragma warning restore CS1591 + { + [EnumMember(Value = "notUsed")] + #pragma warning disable CS1591 + NotUsed, + #pragma warning restore CS1591 + [EnumMember(Value = "inUse")] + #pragma warning disable CS1591 + InUse, + #pragma warning restore CS1591 + [EnumMember(Value = "expired")] + #pragma warning disable CS1591 + Expired, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcLaunchDetail.cs b/src/Microsoft.Graph/Generated/Models/CloudPcLaunchDetail.cs new file mode 100644 index 00000000000..e8a6dd27064 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPcLaunchDetail.cs @@ -0,0 +1,133 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CloudPcLaunchDetail : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The unique identifier of the Cloud PC. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CloudPcId + { + get { return BackingStore?.Get("cloudPcId"); } + set { BackingStore?.Set("cloudPcId", value); } + } +#nullable restore +#else + public string CloudPcId + { + get { return BackingStore?.Get("cloudPcId"); } + set { BackingStore?.Set("cloudPcId", value); } + } +#endif + /// The connect URL of the Cloud PC. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CloudPcLaunchUrl + { + get { return BackingStore?.Get("cloudPcLaunchUrl"); } + set { BackingStore?.Set("cloudPcLaunchUrl", value); } + } +#nullable restore +#else + public string CloudPcLaunchUrl + { + get { return BackingStore?.Get("cloudPcLaunchUrl"); } + set { BackingStore?.Set("cloudPcLaunchUrl", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Indicates the reason the Cloud PC isn't compatible with Windows 365 Switch. Possible values are: osVersionNotSupported, hardwareNotSupported, unknownFutureValue. osVersionNotSupported indicates that the user needs to update their Cloud PC operating system version. hardwareNotSupported indicates that the Cloud PC needs more CPUs or RAM to support the functionality. + public global::Microsoft.Graph.Beta.Models.Windows365SwitchCompatibilityFailureReasonType? Windows365SwitchCompatibilityFailureReasonType + { + get { return BackingStore?.Get("windows365SwitchCompatibilityFailureReasonType"); } + set { BackingStore?.Set("windows365SwitchCompatibilityFailureReasonType", value); } + } + /// Indicates whether the Cloud PC supports switch functionality. If the value is true, it supports switch functionality; otherwise, false. + public bool? Windows365SwitchCompatible + { + get { return BackingStore?.Get("windows365SwitchCompatible"); } + set { BackingStore?.Set("windows365SwitchCompatible", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public CloudPcLaunchDetail() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.CloudPcLaunchDetail CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CloudPcLaunchDetail(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "cloudPcId", n => { CloudPcId = n.GetStringValue(); } }, + { "cloudPcLaunchUrl", n => { CloudPcLaunchUrl = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "windows365SwitchCompatibilityFailureReasonType", n => { Windows365SwitchCompatibilityFailureReasonType = n.GetEnumValue(); } }, + { "windows365SwitchCompatible", n => { Windows365SwitchCompatible = n.GetBoolValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("cloudPcId", CloudPcId); + writer.WriteStringValue("cloudPcLaunchUrl", CloudPcLaunchUrl); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteEnumValue("windows365SwitchCompatibilityFailureReasonType", Windows365SwitchCompatibilityFailureReasonType); + writer.WriteBoolValue("windows365SwitchCompatible", Windows365SwitchCompatible); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcManagedLicense.cs b/src/Microsoft.Graph/Generated/Models/CloudPcManagedLicense.cs new file mode 100644 index 00000000000..bc878a9fb13 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPcManagedLicense.cs @@ -0,0 +1,172 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CloudPcManagedLicense : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The date and time when the license becomes active. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, gt, ge, lt, le). Read-only. + public DateTimeOffset? ActiveDateTime + { + get { return BackingStore?.Get("activeDateTime"); } + set { BackingStore?.Set("activeDateTime", value); } + } + /// The number of licenses that are allocated to assignments. The total number of allotted licenses can't be greater than the total license count. The allowed range is from 0 to the value of licensesCount. Supports $filter (eq, ne, gt, ge, lt, le). Read-only. Nullable. + public int? AllotmentLicensesCount + { + get { return BackingStore?.Get("allotmentLicensesCount"); } + set { BackingStore?.Set("allotmentLicensesCount", value); } + } + /// The number of licenses currently assigned to users. The allowed range is from 0 to the value of licensesCount. Supports $filter (eq, ne, gt, ge, lt, le). Read-only. + public int? AssignedCount + { + get { return BackingStore?.Get("assignedCount"); } + set { BackingStore?.Set("assignedCount", value); } + } + /// The display name of the license. For example, Cloud PC Enterprise 4vCPU/16GB/256GB. Supports $filter (eq, ne, in, startsWith). Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// The date and time when the license expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, gt, ge, lt, le). Read-only. + public DateTimeOffset? ExpirationDateTime + { + get { return BackingStore?.Get("expirationDateTime"); } + set { BackingStore?.Set("expirationDateTime", value); } + } + /// The start date of the current license term. This date is the date of the initial purchase or the most recent renewal. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, gt, ge, lt, le). Read-only. + public DateTimeOffset? LatestLicenseStartDateTime + { + get { return BackingStore?.Get("latestLicenseStartDateTime"); } + set { BackingStore?.Set("latestLicenseStartDateTime", value); } + } + /// The total number of licenses purchased. The allowed range is fropm 0 to 2,147,483,647. Supports $filter (eq, ne, gt, ge, lt, le). Read-only. + public int? LicensesCount + { + get { return BackingStore?.Get("licensesCount"); } + set { BackingStore?.Set("licensesCount", value); } + } + /// The licenseType property + public global::Microsoft.Graph.Beta.Models.CloudPcManagedLicenseType? LicenseType + { + get { return BackingStore?.Get("licenseType"); } + set { BackingStore?.Set("licenseType", value); } + } + /// The date and time of the next billing cycle. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, gt, ge, lt, le). Read-only. + public DateTimeOffset? NextBillingDateTime + { + get { return BackingStore?.Get("nextBillingDateTime"); } + set { BackingStore?.Set("nextBillingDateTime", value); } + } + /// The unique identifier for the service plan that defines the specific stock keeping unit (SKU) of the license. For example, this ID maps to a specific offering like Cloud PC Enterprise 4vCPU/16GB/256GB. For example, 3a94476b-504b-41a4-9f6a-18c5199a55e9. Supports $filter (eq). Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ServicePlanId + { + get { return BackingStore?.Get("servicePlanId"); } + set { BackingStore?.Set("servicePlanId", value); } + } +#nullable restore +#else + public string ServicePlanId + { + get { return BackingStore?.Get("servicePlanId"); } + set { BackingStore?.Set("servicePlanId", value); } + } +#endif + /// The status property + public global::Microsoft.Graph.Beta.Models.CloudPcManagedLicenseStatus? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } + /// The ID of the Azure commercial subscription to which the license belongs. This unique identifier specifies the subscription where the organization purchased and manages the license. For example, 0d5b1a2b-4d6e-4b8e-88e2-3e7a5b9d0f1a. Supports $filter (eq). Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SubscriptionId + { + get { return BackingStore?.Get("subscriptionId"); } + set { BackingStore?.Set("subscriptionId", value); } + } +#nullable restore +#else + public string SubscriptionId + { + get { return BackingStore?.Get("subscriptionId"); } + set { BackingStore?.Set("subscriptionId", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "activeDateTime", n => { ActiveDateTime = n.GetDateTimeOffsetValue(); } }, + { "allotmentLicensesCount", n => { AllotmentLicensesCount = n.GetIntValue(); } }, + { "assignedCount", n => { AssignedCount = n.GetIntValue(); } }, + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "expirationDateTime", n => { ExpirationDateTime = n.GetDateTimeOffsetValue(); } }, + { "latestLicenseStartDateTime", n => { LatestLicenseStartDateTime = n.GetDateTimeOffsetValue(); } }, + { "licenseType", n => { LicenseType = n.GetEnumValue(); } }, + { "licensesCount", n => { LicensesCount = n.GetIntValue(); } }, + { "nextBillingDateTime", n => { NextBillingDateTime = n.GetDateTimeOffsetValue(); } }, + { "servicePlanId", n => { ServicePlanId = n.GetStringValue(); } }, + { "status", n => { Status = n.GetEnumValue(); } }, + { "subscriptionId", n => { SubscriptionId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteDateTimeOffsetValue("activeDateTime", ActiveDateTime); + writer.WriteIntValue("allotmentLicensesCount", AllotmentLicensesCount); + writer.WriteIntValue("assignedCount", AssignedCount); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteDateTimeOffsetValue("expirationDateTime", ExpirationDateTime); + writer.WriteDateTimeOffsetValue("latestLicenseStartDateTime", LatestLicenseStartDateTime); + writer.WriteIntValue("licensesCount", LicensesCount); + writer.WriteEnumValue("licenseType", LicenseType); + writer.WriteDateTimeOffsetValue("nextBillingDateTime", NextBillingDateTime); + writer.WriteStringValue("servicePlanId", ServicePlanId); + writer.WriteEnumValue("status", Status); + writer.WriteStringValue("subscriptionId", SubscriptionId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/PolicyLinkCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/CloudPcManagedLicenseCollectionResponse.cs similarity index 68% rename from src/Microsoft.Graph/Generated/Models/Networkaccess/PolicyLinkCollectionResponse.cs rename to src/Microsoft.Graph/Generated/Models/CloudPcManagedLicenseCollectionResponse.cs index 8996f0fd73b..d1135133bea 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/PolicyLinkCollectionResponse.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcManagedLicenseCollectionResponse.cs @@ -5,38 +5,38 @@ using System.Collections.Generic; using System.IO; using System; -namespace Microsoft.Graph.Beta.Models.Networkaccess +namespace Microsoft.Graph.Beta.Models { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class PolicyLinkCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + public partial class CloudPcManagedLicenseCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable #pragma warning restore CS1591 { /// The value property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public List? Value + public List? Value { - get { return BackingStore?.Get?>("value"); } + get { return BackingStore?.Get?>("value"); } set { BackingStore?.Set("value", value); } } #nullable restore #else - public List Value + public List Value { - get { return BackingStore?.Get>("value"); } + get { return BackingStore?.Get>("value"); } set { BackingStore?.Set("value", value); } } #endif /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static new global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + public static new global::Microsoft.Graph.Beta.Models.CloudPcManagedLicenseCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse(); + return new global::Microsoft.Graph.Beta.Models.CloudPcManagedLicenseCollectionResponse(); } /// /// The deserialization information for the current model @@ -46,7 +46,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { - { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue)?.AsList(); } }, + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -57,7 +57,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); - writer.WriteCollectionOfObjectValues("value", Value); + writer.WriteCollectionOfObjectValues("value", Value); } } } diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcManagedLicenseStatus.cs b/src/Microsoft.Graph/Generated/Models/CloudPcManagedLicenseStatus.cs new file mode 100644 index 00000000000..7fce27bf085 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPcManagedLicenseStatus.cs @@ -0,0 +1,36 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum CloudPcManagedLicenseStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "enabled")] + #pragma warning disable CS1591 + Enabled, + #pragma warning restore CS1591 + [EnumMember(Value = "expired")] + #pragma warning disable CS1591 + Expired, + #pragma warning restore CS1591 + [EnumMember(Value = "blocked")] + #pragma warning disable CS1591 + Blocked, + #pragma warning restore CS1591 + [EnumMember(Value = "deleted")] + #pragma warning disable CS1591 + Deleted, + #pragma warning restore CS1591 + [EnumMember(Value = "unknown")] + #pragma warning disable CS1591 + Unknown, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcManagedLicenseType.cs b/src/Microsoft.Graph/Generated/Models/CloudPcManagedLicenseType.cs new file mode 100644 index 00000000000..194136d6969 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPcManagedLicenseType.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum CloudPcManagedLicenseType + #pragma warning restore CS1591 + { + [EnumMember(Value = "frontline")] + #pragma warning disable CS1591 + Frontline, + #pragma warning restore CS1591 + [EnumMember(Value = "reserve")] + #pragma warning disable CS1591 + Reserve, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcSnapshot.cs b/src/Microsoft.Graph/Generated/Models/CloudPcSnapshot.cs index 668e7c81318..3ce14b53034 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcSnapshot.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcSnapshot.cs @@ -40,7 +40,7 @@ public DateTimeOffset? ExpirationDateTime get { return BackingStore?.Get("expirationDateTime"); } set { BackingStore?.Set("expirationDateTime", value); } } - /// Indicates the health check status of the Cloud PC snapshot. Possible values are, unknown, healthy, unhealthy, unknownFutureValue. The default value is unknown. Read-only. Nullable. + /// Indicates the health check status of the Cloud PC snapshot. The possible values are: unknown, healthy, unhealthy, unknownFutureValue. The default value is unknown. Read-only. Nullable. public global::Microsoft.Graph.Beta.Models.CloudPcSnapshotHealthCheckStatus? HealthCheckStatus { get { return BackingStore?.Get("healthCheckStatus"); } diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcSnapshotImportActionDetail.cs b/src/Microsoft.Graph/Generated/Models/CloudPcSnapshotImportActionDetail.cs new file mode 100644 index 00000000000..641e7e3f718 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPcSnapshotImportActionDetail.cs @@ -0,0 +1,133 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CloudPcSnapshotImportActionDetail : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The fileType property + public global::Microsoft.Graph.Beta.Models.CloudPcSnapshotImportFileType? FileType + { + get { return BackingStore?.Get("fileType"); } + set { BackingStore?.Set("fileType", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The shared access signature URL of the snapshot import action. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SasUrl + { + get { return BackingStore?.Get("sasUrl"); } + set { BackingStore?.Set("sasUrl", value); } + } +#nullable restore +#else + public string SasUrl + { + get { return BackingStore?.Get("sasUrl"); } + set { BackingStore?.Set("sasUrl", value); } + } +#endif + /// The sourceType property + public global::Microsoft.Graph.Beta.Models.CloudPcSnapshotImportSourceType? SourceType + { + get { return BackingStore?.Get("sourceType"); } + set { BackingStore?.Set("sourceType", value); } + } + /// The storage account information of the snapshot import action. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.CloudPcStorageBlobDetail? StorageBlobInfo + { + get { return BackingStore?.Get("storageBlobInfo"); } + set { BackingStore?.Set("storageBlobInfo", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.CloudPcStorageBlobDetail StorageBlobInfo + { + get { return BackingStore?.Get("storageBlobInfo"); } + set { BackingStore?.Set("storageBlobInfo", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public CloudPcSnapshotImportActionDetail() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.CloudPcSnapshotImportActionDetail CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CloudPcSnapshotImportActionDetail(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "fileType", n => { FileType = n.GetEnumValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "sasUrl", n => { SasUrl = n.GetStringValue(); } }, + { "sourceType", n => { SourceType = n.GetEnumValue(); } }, + { "storageBlobInfo", n => { StorageBlobInfo = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CloudPcStorageBlobDetail.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteEnumValue("fileType", FileType); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("sasUrl", SasUrl); + writer.WriteEnumValue("sourceType", SourceType); + writer.WriteObjectValue("storageBlobInfo", StorageBlobInfo); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcSnapshotImportActionResult.cs b/src/Microsoft.Graph/Generated/Models/CloudPcSnapshotImportActionResult.cs new file mode 100644 index 00000000000..13fb54a3987 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPcSnapshotImportActionResult.cs @@ -0,0 +1,203 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CloudPcSnapshotImportActionResult : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// More details about the snapshot import action. For example, The snapshot import has failed because the file format is incorrect. This property only contains a value when errors occur during the process. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AdditionalDetail + { + get { return BackingStore?.Get("additionalDetail"); } + set { BackingStore?.Set("additionalDetail", value); } + } +#nullable restore +#else + public string AdditionalDetail + { + get { return BackingStore?.Get("additionalDetail"); } + set { BackingStore?.Set("additionalDetail", value); } + } +#endif + /// The assigned user's principal name. For example, ryan@contoso.com. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AssignedUserPrincipalName + { + get { return BackingStore?.Get("assignedUserPrincipalName"); } + set { BackingStore?.Set("assignedUserPrincipalName", value); } + } +#nullable restore +#else + public string AssignedUserPrincipalName + { + get { return BackingStore?.Get("assignedUserPrincipalName"); } + set { BackingStore?.Set("assignedUserPrincipalName", value); } + } +#endif + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The end time of the snapshot import action. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appear as 2014-01-01T00:00:00Z. Read-only. + public DateTimeOffset? EndDateTime + { + get { return BackingStore?.Get("endDateTime"); } + set { BackingStore?.Set("endDateTime", value); } + } + /// The file name for the imported snapshot. For example: MyCloudPc.vhd. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Filename + { + get { return BackingStore?.Get("filename"); } + set { BackingStore?.Set("filename", value); } + } +#nullable restore +#else + public string Filename + { + get { return BackingStore?.Get("filename"); } + set { BackingStore?.Set("filename", value); } + } +#endif + /// The importStatus property + public global::Microsoft.Graph.Beta.Models.CloudPcSnapshotImportActionStatus? ImportStatus + { + get { return BackingStore?.Get("importStatus"); } + set { BackingStore?.Set("importStatus", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The name of the assigned provisioning policy for the upload action. This policy takes effect if a new Cloud PC is provisioned. For example, MyProvisioningPolicy. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PolicyName + { + get { return BackingStore?.Get("policyName"); } + set { BackingStore?.Set("policyName", value); } + } +#nullable restore +#else + public string PolicyName + { + get { return BackingStore?.Get("policyName"); } + set { BackingStore?.Set("policyName", value); } + } +#endif + /// The unique identifier for the imported snapshot. For example, d09ae73d-b70f-4836-95c1-59652c947e1c. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SnapshotId + { + get { return BackingStore?.Get("snapshotId"); } + set { BackingStore?.Set("snapshotId", value); } + } +#nullable restore +#else + public string SnapshotId + { + get { return BackingStore?.Get("snapshotId"); } + set { BackingStore?.Set("snapshotId", value); } + } +#endif + /// The start time of the snapshot import action. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appear as 2014-01-01T00:00:00Z. Read-only. + public DateTimeOffset? StartDateTime + { + get { return BackingStore?.Get("startDateTime"); } + set { BackingStore?.Set("startDateTime", value); } + } + /// The usageStatus property + public global::Microsoft.Graph.Beta.Models.CloudPcImportedSnapshotState? UsageStatus + { + get { return BackingStore?.Get("usageStatus"); } + set { BackingStore?.Set("usageStatus", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public CloudPcSnapshotImportActionResult() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.CloudPcSnapshotImportActionResult CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CloudPcSnapshotImportActionResult(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "additionalDetail", n => { AdditionalDetail = n.GetStringValue(); } }, + { "assignedUserPrincipalName", n => { AssignedUserPrincipalName = n.GetStringValue(); } }, + { "endDateTime", n => { EndDateTime = n.GetDateTimeOffsetValue(); } }, + { "filename", n => { Filename = n.GetStringValue(); } }, + { "importStatus", n => { ImportStatus = n.GetEnumValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "policyName", n => { PolicyName = n.GetStringValue(); } }, + { "snapshotId", n => { SnapshotId = n.GetStringValue(); } }, + { "startDateTime", n => { StartDateTime = n.GetDateTimeOffsetValue(); } }, + { "usageStatus", n => { UsageStatus = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("additionalDetail", AdditionalDetail); + writer.WriteStringValue("assignedUserPrincipalName", AssignedUserPrincipalName); + writer.WriteDateTimeOffsetValue("endDateTime", EndDateTime); + writer.WriteStringValue("filename", Filename); + writer.WriteEnumValue("importStatus", ImportStatus); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("policyName", PolicyName); + writer.WriteStringValue("snapshotId", SnapshotId); + writer.WriteDateTimeOffsetValue("startDateTime", StartDateTime); + writer.WriteEnumValue("usageStatus", UsageStatus); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcSnapshotImportActionStatus.cs b/src/Microsoft.Graph/Generated/Models/CloudPcSnapshotImportActionStatus.cs new file mode 100644 index 00000000000..faab963a9bd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPcSnapshotImportActionStatus.cs @@ -0,0 +1,32 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum CloudPcSnapshotImportActionStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "pending")] + #pragma warning disable CS1591 + Pending, + #pragma warning restore CS1591 + [EnumMember(Value = "inProgress")] + #pragma warning disable CS1591 + InProgress, + #pragma warning restore CS1591 + [EnumMember(Value = "succeeded")] + #pragma warning disable CS1591 + Succeeded, + #pragma warning restore CS1591 + [EnumMember(Value = "failed")] + #pragma warning disable CS1591 + Failed, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcSnapshotImportFileType.cs b/src/Microsoft.Graph/Generated/Models/CloudPcSnapshotImportFileType.cs new file mode 100644 index 00000000000..963de11b6fd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPcSnapshotImportFileType.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum CloudPcSnapshotImportFileType + #pragma warning restore CS1591 + { + [EnumMember(Value = "dataFile")] + #pragma warning disable CS1591 + DataFile, + #pragma warning restore CS1591 + [EnumMember(Value = "virtualMachineGuestState")] + #pragma warning disable CS1591 + VirtualMachineGuestState, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcSnapshotImportSourceType.cs b/src/Microsoft.Graph/Generated/Models/CloudPcSnapshotImportSourceType.cs new file mode 100644 index 00000000000..8b76a2c8039 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPcSnapshotImportSourceType.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum CloudPcSnapshotImportSourceType + #pragma warning restore CS1591 + { + [EnumMember(Value = "azureStorageAccount")] + #pragma warning disable CS1591 + AzureStorageAccount, + #pragma warning restore CS1591 + [EnumMember(Value = "sasUrl")] + #pragma warning disable CS1591 + SasUrl, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcStorageBlobDetail.cs b/src/Microsoft.Graph/Generated/Models/CloudPcStorageBlobDetail.cs new file mode 100644 index 00000000000..0a92854bea8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPcStorageBlobDetail.cs @@ -0,0 +1,135 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CloudPcStorageBlobDetail : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Indicates the name of the container. For example, mycontainer. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ContainerName + { + get { return BackingStore?.Get("containerName"); } + set { BackingStore?.Set("containerName", value); } + } +#nullable restore +#else + public string ContainerName + { + get { return BackingStore?.Get("containerName"); } + set { BackingStore?.Set("containerName", value); } + } +#endif + /// The name of the file stored in the container. For example, myexportedvm.vhd. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? FileName + { + get { return BackingStore?.Get("fileName"); } + set { BackingStore?.Set("fileName", value); } + } +#nullable restore +#else + public string FileName + { + get { return BackingStore?.Get("fileName"); } + set { BackingStore?.Set("fileName", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Indicates the unique identifier for the Azure storage account. For example, /subscriptions/0231ef39-1113-4772-bffe-26e7d8a15c9e/resourceGroups/myresourcegroup/providers/Microsoft.Storage/storageAccounts/mystorageaccount. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StorageAccountId + { + get { return BackingStore?.Get("storageAccountId"); } + set { BackingStore?.Set("storageAccountId", value); } + } +#nullable restore +#else + public string StorageAccountId + { + get { return BackingStore?.Get("storageAccountId"); } + set { BackingStore?.Set("storageAccountId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public CloudPcStorageBlobDetail() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.CloudPcStorageBlobDetail CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CloudPcStorageBlobDetail(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "containerName", n => { ContainerName = n.GetStringValue(); } }, + { "fileName", n => { FileName = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "storageAccountId", n => { StorageAccountId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("containerName", ContainerName); + writer.WriteStringValue("fileName", FileName); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("storageAccountId", StorageAccountId); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceFile.cs b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceFile.cs new file mode 100644 index 00000000000..c9c03b390d4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceFile.cs @@ -0,0 +1,115 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CustomDataProvidedResourceFile : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The name property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#nullable restore +#else + public string Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The size property + public long? Size + { + get { return BackingStore?.Get("size"); } + set { BackingStore?.Set("size", value); } + } + /// The uploadedDateTime property + public DateTimeOffset? UploadedDateTime + { + get { return BackingStore?.Get("uploadedDateTime"); } + set { BackingStore?.Set("uploadedDateTime", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public CustomDataProvidedResourceFile() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "name", n => { Name = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "size", n => { Size = n.GetLongValue(); } }, + { "uploadedDateTime", n => { UploadedDateTime = n.GetDateTimeOffsetValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("name", Name); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteLongValue("size", Size); + writer.WriteDateTimeOffsetValue("uploadedDateTime", UploadedDateTime); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringProfileCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceFileCollectionResponse.cs similarity index 68% rename from src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringProfileCollectionResponse.cs rename to src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceFileCollectionResponse.cs index 3312f694782..f0f3f72fea5 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringProfileCollectionResponse.cs +++ b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceFileCollectionResponse.cs @@ -5,38 +5,38 @@ using System.Collections.Generic; using System.IO; using System; -namespace Microsoft.Graph.Beta.Models.Networkaccess +namespace Microsoft.Graph.Beta.Models { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class FilteringProfileCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + public partial class CustomDataProvidedResourceFileCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable #pragma warning restore CS1591 { /// The value property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public List? Value + public List? Value { - get { return BackingStore?.Get?>("value"); } + get { return BackingStore?.Get?>("value"); } set { BackingStore?.Set("value", value); } } #nullable restore #else - public List Value + public List Value { - get { return BackingStore?.Get>("value"); } + get { return BackingStore?.Get>("value"); } set { BackingStore?.Set("value", value); } } #endif /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfileCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + public static new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfileCollectionResponse(); + return new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse(); } /// /// The deserialization information for the current model @@ -46,7 +46,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { - { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile.CreateFromDiscriminatorValue)?.AsList(); } }, + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -57,7 +57,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); - writer.WriteCollectionOfObjectValues("value", Value); + writer.WriteCollectionOfObjectValues("value", Value); } } } diff --git a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSession.cs b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSession.cs new file mode 100644 index 00000000000..1bd79d1e1d3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSession.cs @@ -0,0 +1,168 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CustomDataProvidedResourceUploadSession : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The createdDateTime property + public DateTimeOffset? CreatedDateTime + { + get { return BackingStore?.Get("createdDateTime"); } + set { BackingStore?.Set("createdDateTime", value); } + } + /// The data property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.CustomExtensionData? Data + { + get { return BackingStore?.Get("data"); } + set { BackingStore?.Set("data", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.CustomExtensionData Data + { + get { return BackingStore?.Get("data"); } + set { BackingStore?.Set("data", value); } + } +#endif + /// The expirationDateTime property + public DateTimeOffset? ExpirationDateTime + { + get { return BackingStore?.Get("expirationDateTime"); } + set { BackingStore?.Set("expirationDateTime", value); } + } + /// The files property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Files + { + get { return BackingStore?.Get?>("files"); } + set { BackingStore?.Set("files", value); } + } +#nullable restore +#else + public List Files + { + get { return BackingStore?.Get>("files"); } + set { BackingStore?.Set("files", value); } + } +#endif + /// The isUploadDone property + public bool? IsUploadDone + { + get { return BackingStore?.Get("isUploadDone"); } + set { BackingStore?.Set("isUploadDone", value); } + } + /// The source property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Source + { + get { return BackingStore?.Get("source"); } + set { BackingStore?.Set("source", value); } + } +#nullable restore +#else + public string Source + { + get { return BackingStore?.Get("source"); } + set { BackingStore?.Set("source", value); } + } +#endif + /// The stats property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats? Stats + { + get { return BackingStore?.Get("stats"); } + set { BackingStore?.Set("stats", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats Stats + { + get { return BackingStore?.Get("stats"); } + set { BackingStore?.Set("stats", value); } + } +#endif + /// The status property + public global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStatus? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } + /// The type property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Type + { + get { return BackingStore?.Get("type"); } + set { BackingStore?.Set("type", value); } + } +#nullable restore +#else + public string Type + { + get { return BackingStore?.Get("type"); } + set { BackingStore?.Set("type", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } }, + { "data", n => { Data = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CustomExtensionData.CreateFromDiscriminatorValue); } }, + { "expirationDateTime", n => { ExpirationDateTime = n.GetDateTimeOffsetValue(); } }, + { "files", n => { Files = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue)?.AsList(); } }, + { "isUploadDone", n => { IsUploadDone = n.GetBoolValue(); } }, + { "source", n => { Source = n.GetStringValue(); } }, + { "stats", n => { Stats = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats.CreateFromDiscriminatorValue); } }, + { "status", n => { Status = n.GetEnumValue(); } }, + { "type", n => { Type = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime); + writer.WriteObjectValue("data", Data); + writer.WriteDateTimeOffsetValue("expirationDateTime", ExpirationDateTime); + writer.WriteCollectionOfObjectValues("files", Files); + writer.WriteBoolValue("isUploadDone", IsUploadDone); + writer.WriteStringValue("source", Source); + writer.WriteObjectValue("stats", Stats); + writer.WriteEnumValue("status", Status); + writer.WriteStringValue("type", Type); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/ConditionalAccessPolicyCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSessionCollectionResponse.cs similarity index 64% rename from src/Microsoft.Graph/Generated/Models/Networkaccess/ConditionalAccessPolicyCollectionResponse.cs rename to src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSessionCollectionResponse.cs index e2719b6ee9e..48b05b2f805 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/ConditionalAccessPolicyCollectionResponse.cs +++ b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSessionCollectionResponse.cs @@ -5,38 +5,38 @@ using System.Collections.Generic; using System.IO; using System; -namespace Microsoft.Graph.Beta.Models.Networkaccess +namespace Microsoft.Graph.Beta.Models { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class ConditionalAccessPolicyCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + public partial class CustomDataProvidedResourceUploadSessionCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable #pragma warning restore CS1591 { /// The value property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public List? Value + public List? Value { - get { return BackingStore?.Get?>("value"); } + get { return BackingStore?.Get?>("value"); } set { BackingStore?.Set("value", value); } } #nullable restore #else - public List Value + public List Value { - get { return BackingStore?.Get>("value"); } + get { return BackingStore?.Get>("value"); } set { BackingStore?.Set("value", value); } } #endif /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static new global::Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicyCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + public static new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicyCollectionResponse(); + return new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse(); } /// /// The deserialization information for the current model @@ -46,7 +46,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { - { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -57,7 +57,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); - writer.WriteCollectionOfObjectValues("value", Value); + writer.WriteCollectionOfObjectValues("value", Value); } } } diff --git a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStats.cs b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStats.cs new file mode 100644 index 00000000000..a79d616d111 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStats.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CustomDataProvidedResourceUploadStats : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The filesUploaded property + public int? FilesUploaded + { + get { return BackingStore?.Get("filesUploaded"); } + set { BackingStore?.Set("filesUploaded", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The totalBytesUploaded property + public long? TotalBytesUploaded + { + get { return BackingStore?.Get("totalBytesUploaded"); } + set { BackingStore?.Set("totalBytesUploaded", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public CustomDataProvidedResourceUploadStats() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "filesUploaded", n => { FilesUploaded = n.GetIntValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "totalBytesUploaded", n => { TotalBytesUploaded = n.GetLongValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteIntValue("filesUploaded", FilesUploaded); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteLongValue("totalBytesUploaded", TotalBytesUploaded); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStatus.cs b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStatus.cs new file mode 100644 index 00000000000..a32b59de341 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStatus.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum CustomDataProvidedResourceUploadStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "active")] + #pragma warning disable CS1591 + Active, + #pragma warning restore CS1591 + [EnumMember(Value = "complete")] + #pragma warning disable CS1591 + Complete, + #pragma warning restore CS1591 + [EnumMember(Value = "expired")] + #pragma warning disable CS1591 + Expired, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CustomExtensionData.cs b/src/Microsoft.Graph/Generated/Models/CustomExtensionData.cs index fe3142ac090..9fa7d32a169 100644 --- a/src/Microsoft.Graph/Generated/Models/CustomExtensionData.cs +++ b/src/Microsoft.Graph/Generated/Models/CustomExtensionData.cs @@ -58,6 +58,9 @@ public CustomExtensionData() return mappingValue switch { "#microsoft.graph.accessPackageAssignmentRequestCallbackData" => new global::Microsoft.Graph.Beta.Models.AccessPackageAssignmentRequestCallbackData(), + "#microsoft.graph.accessReviewDataUploadRequestCalloutData" => new global::Microsoft.Graph.Beta.Models.AccessReviewDataUploadRequestCalloutData(), + "#microsoft.graph.accessReviewDataUploadTriggerCallbackData" => new global::Microsoft.Graph.Beta.Models.AccessReviewDataUploadTriggerCallbackData(), + "#microsoft.graph.accessReviewResourceDataUploadSessionContextData" => new global::Microsoft.Graph.Beta.Models.AccessReviewResourceDataUploadSessionContextData(), "#microsoft.graph.assignmentRequestApprovalStageCallbackData" => new global::Microsoft.Graph.Beta.Models.AssignmentRequestApprovalStageCallbackData(), "#microsoft.graph.identityGovernance.customTaskExtensionCallbackData" => new global::Microsoft.Graph.Beta.Models.IdentityGovernance.CustomTaskExtensionCallbackData(), "#microsoft.graph.identityGovernance.customTaskExtensionCalloutData" => new global::Microsoft.Graph.Beta.Models.IdentityGovernance.CustomTaskExtensionCalloutData(), diff --git a/src/Microsoft.Graph/Generated/Models/DeviceConfiguration.cs b/src/Microsoft.Graph/Generated/Models/DeviceConfiguration.cs index 9cef6f248d6..5a8ad98fb7b 100644 --- a/src/Microsoft.Graph/Generated/Models/DeviceConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/DeviceConfiguration.cs @@ -394,6 +394,7 @@ public int? Version "#microsoft.graph.windowsWifiConfiguration" => new global::Microsoft.Graph.Beta.Models.WindowsWifiConfiguration(), "#microsoft.graph.windowsWifiEnterpriseEAPConfiguration" => new global::Microsoft.Graph.Beta.Models.WindowsWifiEnterpriseEAPConfiguration(), "#microsoft.graph.windowsWiredNetworkConfiguration" => new global::Microsoft.Graph.Beta.Models.WindowsWiredNetworkConfiguration(), + "#microsoft.graph.windowsZtdnsConfiguration" => new global::Microsoft.Graph.Beta.Models.WindowsZtdnsConfiguration(), _ => new global::Microsoft.Graph.Beta.Models.DeviceConfiguration(), }; } diff --git a/src/Microsoft.Graph/Generated/Models/EngagementRole.cs b/src/Microsoft.Graph/Generated/Models/EngagementRole.cs index 30675989499..2686927fcd1 100644 --- a/src/Microsoft.Graph/Generated/Models/EngagementRole.cs +++ b/src/Microsoft.Graph/Generated/Models/EngagementRole.cs @@ -29,7 +29,7 @@ public string DisplayName set { BackingStore?.Set("displayName", value); } } #endif - /// Users who have been assigned this role. + /// Users that have this role assigned. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Members diff --git a/src/Microsoft.Graph/Generated/Models/EngagementRoleMember.cs b/src/Microsoft.Graph/Generated/Models/EngagementRoleMember.cs index 85d1b0bf179..a6a11b88338 100644 --- a/src/Microsoft.Graph/Generated/Models/EngagementRoleMember.cs +++ b/src/Microsoft.Graph/Generated/Models/EngagementRoleMember.cs @@ -13,13 +13,13 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EngagementRoleMember : global::Microsoft.Graph.Beta.Models.Entity, IParsable { - /// The timestamp when the role was assigned to the user. + /// The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. public DateTimeOffset? CreatedDateTime { get { return BackingStore?.Get("createdDateTime"); } set { BackingStore?.Set("createdDateTime", value); } } - /// User entity of the member who has been assigned the role. + /// The user who has this role assigned. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.User? User diff --git a/src/Microsoft.Graph/Generated/Models/Entity.cs b/src/Microsoft.Graph/Generated/Models/Entity.cs index 0326df44572..3add8b1a77c 100644 --- a/src/Microsoft.Graph/Generated/Models/Entity.cs +++ b/src/Microsoft.Graph/Generated/Models/Entity.cs @@ -149,6 +149,7 @@ public Entity() "#microsoft.graph.aiInteractionHistory" => new global::Microsoft.Graph.Beta.Models.AiInteractionHistory(), "#microsoft.graph.aiOnlineMeeting" => new global::Microsoft.Graph.Beta.Models.AiOnlineMeeting(), "#microsoft.graph.aiUser" => new global::Microsoft.Graph.Beta.Models.AiUser(), + "#microsoft.graph.akamaiWebApplicationFirewallProvider" => new global::Microsoft.Graph.Beta.Models.AkamaiWebApplicationFirewallProvider(), "#microsoft.graph.alert" => new global::Microsoft.Graph.Beta.Models.Alert(), "#microsoft.graph.allowedDataLocation" => new global::Microsoft.Graph.Beta.Models.AllowedDataLocation(), "#microsoft.graph.allowedValue" => new global::Microsoft.Graph.Beta.Models.AllowedValue(), @@ -409,6 +410,7 @@ public Entity() "#microsoft.graph.cloudCertificationAuthorityLeafCertificate" => new global::Microsoft.Graph.Beta.Models.CloudCertificationAuthorityLeafCertificate(), "#microsoft.graph.cloudClipboardItem" => new global::Microsoft.Graph.Beta.Models.CloudClipboardItem(), "#microsoft.graph.cloudClipboardRoot" => new global::Microsoft.Graph.Beta.Models.CloudClipboardRoot(), + "#microsoft.graph.cloudFlareWebApplicationFirewallProvider" => new global::Microsoft.Graph.Beta.Models.CloudFlareWebApplicationFirewallProvider(), "#microsoft.graph.cloudLicensing.usageRight" => new global::Microsoft.Graph.Beta.Models.CloudLicensing.UsageRight(), "#microsoft.graph.cloudPC" => new global::Microsoft.Graph.Beta.Models.CloudPC(), "#microsoft.graph.cloudPcAuditEvent" => new global::Microsoft.Graph.Beta.Models.CloudPcAuditEvent(), @@ -437,6 +439,7 @@ public Entity() "#microsoft.graph.cloudPcExternalPartnerSetting" => new global::Microsoft.Graph.Beta.Models.CloudPcExternalPartnerSetting(), "#microsoft.graph.cloudPcFrontLineServicePlan" => new global::Microsoft.Graph.Beta.Models.CloudPcFrontLineServicePlan(), "#microsoft.graph.cloudPcGalleryImage" => new global::Microsoft.Graph.Beta.Models.CloudPcGalleryImage(), + "#microsoft.graph.cloudPcManagedLicense" => new global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense(), "#microsoft.graph.cloudPcOnPremisesConnection" => new global::Microsoft.Graph.Beta.Models.CloudPcOnPremisesConnection(), "#microsoft.graph.cloudPcOrganizationSettings" => new global::Microsoft.Graph.Beta.Models.CloudPcOrganizationSettings(), "#microsoft.graph.cloudPcProvisioningPolicy" => new global::Microsoft.Graph.Beta.Models.CloudPcProvisioningPolicy(), @@ -498,6 +501,7 @@ public Entity() "#microsoft.graph.customAuthenticationExtension" => new global::Microsoft.Graph.Beta.Models.CustomAuthenticationExtension(), "#microsoft.graph.customCalloutExtension" => new global::Microsoft.Graph.Beta.Models.CustomCalloutExtension(), "#microsoft.graph.customClaimsPolicy" => new global::Microsoft.Graph.Beta.Models.CustomClaimsPolicy(), + "#microsoft.graph.customDataProvidedResourceUploadSession" => new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession(), "#microsoft.graph.customExtensionHandler" => new global::Microsoft.Graph.Beta.Models.CustomExtensionHandler(), "#microsoft.graph.customExtensionStageSetting" => new global::Microsoft.Graph.Beta.Models.CustomExtensionStageSetting(), "#microsoft.graph.customSecurityAttributeAudit" => new global::Microsoft.Graph.Beta.Models.CustomSecurityAttributeAudit(), @@ -1258,12 +1262,10 @@ public Entity() "#microsoft.graph.networkaccess.externalCertificateAuthorityCertificate" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ExternalCertificateAuthorityCertificate(), "#microsoft.graph.networkaccess.filteringPolicy" => new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringPolicy(), "#microsoft.graph.networkaccess.filteringPolicyLink" => new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringPolicyLink(), - "#microsoft.graph.networkaccess.filteringProfile" => new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile(), "#microsoft.graph.networkaccess.filteringRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringRule(), "#microsoft.graph.networkaccess.forwardingOptions" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingOptions(), "#microsoft.graph.networkaccess.forwardingPolicy" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingPolicy(), "#microsoft.graph.networkaccess.forwardingPolicyLink" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingPolicyLink(), - "#microsoft.graph.networkaccess.forwardingProfile" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile(), "#microsoft.graph.networkaccess.forwardingRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingRule(), "#microsoft.graph.networkaccess.fqdnFilteringRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.FqdnFilteringRule(), "#microsoft.graph.networkaccess.internetAccessForwardingRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.InternetAccessForwardingRule(), @@ -1274,8 +1276,6 @@ public Entity() "#microsoft.graph.networkaccess.policyLink" => new global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink(), "#microsoft.graph.networkaccess.policyRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyRule(), "#microsoft.graph.networkaccess.privateAccessForwardingRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.PrivateAccessForwardingRule(), - "#microsoft.graph.networkaccess.profile" => new global::Microsoft.Graph.Beta.Models.Networkaccess.Profile(), - "#microsoft.graph.networkaccess.remoteNetwork" => new global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork(), "#microsoft.graph.networkaccess.remoteNetworkHealthEvent" => new global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkHealthEvent(), "#microsoft.graph.networkaccess.reports" => new global::Microsoft.Graph.Beta.Models.Networkaccess.Reports(), "#microsoft.graph.networkaccess.settings" => new global::Microsoft.Graph.Beta.Models.Networkaccess.Settings(), @@ -1287,6 +1287,7 @@ public Entity() "#microsoft.graph.networkaccess.tlsInspectionPolicyLink" => new global::Microsoft.Graph.Beta.Models.Networkaccess.TlsInspectionPolicyLink(), "#microsoft.graph.networkaccess.tlsInspectionRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.TlsInspectionRule(), "#microsoft.graph.networkaccess.tlsTermination" => new global::Microsoft.Graph.Beta.Models.Networkaccess.TlsTermination(), + "#microsoft.graph.networkaccess.urlDestinationFilteringRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.UrlDestinationFilteringRule(), "#microsoft.graph.networkaccess.webCategoryFilteringRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.WebCategoryFilteringRule(), "#microsoft.graph.newsLinkPage" => new global::Microsoft.Graph.Beta.Models.NewsLinkPage(), "#microsoft.graph.noMfaOnRoleActivationAlertConfiguration" => new global::Microsoft.Graph.Beta.Models.NoMfaOnRoleActivationAlertConfiguration(), @@ -1476,6 +1477,7 @@ public Entity() "#microsoft.graph.printUsage" => new global::Microsoft.Graph.Beta.Models.PrintUsage(), "#microsoft.graph.printUsageByPrinter" => new global::Microsoft.Graph.Beta.Models.PrintUsageByPrinter(), "#microsoft.graph.printUsageByUser" => new global::Microsoft.Graph.Beta.Models.PrintUsageByUser(), + "#microsoft.graph.privateAccessSensor" => new global::Microsoft.Graph.Beta.Models.PrivateAccessSensor(), "#microsoft.graph.privilegedAccess" => new global::Microsoft.Graph.Beta.Models.PrivilegedAccess(), "#microsoft.graph.privilegedAccessGroup" => new global::Microsoft.Graph.Beta.Models.PrivilegedAccessGroup(), "#microsoft.graph.privilegedAccessGroupAssignmentSchedule" => new global::Microsoft.Graph.Beta.Models.PrivilegedAccessGroupAssignmentSchedule(), @@ -2066,6 +2068,8 @@ public Entity() "#microsoft.graph.vulnerableManagedDevice" => new global::Microsoft.Graph.Beta.Models.VulnerableManagedDevice(), "#microsoft.graph.webAccount" => new global::Microsoft.Graph.Beta.Models.WebAccount(), "#microsoft.graph.webApp" => new global::Microsoft.Graph.Beta.Models.WebApp(), + "#microsoft.graph.webApplicationFirewallProvider" => new global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider(), + "#microsoft.graph.webApplicationFirewallVerificationModel" => new global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel(), "#microsoft.graph.webApplicationSegment" => new global::Microsoft.Graph.Beta.Models.WebApplicationSegment(), "#microsoft.graph.webPart" => new global::Microsoft.Graph.Beta.Models.WebPart(), "#microsoft.graph.win32CatalogApp" => new global::Microsoft.Graph.Beta.Models.Win32CatalogApp(), @@ -2201,6 +2205,7 @@ public Entity() "#microsoft.graph.windowsWifiConfiguration" => new global::Microsoft.Graph.Beta.Models.WindowsWifiConfiguration(), "#microsoft.graph.windowsWifiEnterpriseEAPConfiguration" => new global::Microsoft.Graph.Beta.Models.WindowsWifiEnterpriseEAPConfiguration(), "#microsoft.graph.windowsWiredNetworkConfiguration" => new global::Microsoft.Graph.Beta.Models.WindowsWiredNetworkConfiguration(), + "#microsoft.graph.windowsZtdnsConfiguration" => new global::Microsoft.Graph.Beta.Models.WindowsZtdnsConfiguration(), "#microsoft.graph.winGetApp" => new global::Microsoft.Graph.Beta.Models.WinGetApp(), "#microsoft.graph.workbook" => new global::Microsoft.Graph.Beta.Models.Workbook(), "#microsoft.graph.workbookApplication" => new global::Microsoft.Graph.Beta.Models.WorkbookApplication(), diff --git a/src/Microsoft.Graph/Generated/Models/FileStorageContainerSettings.cs b/src/Microsoft.Graph/Generated/Models/FileStorageContainerSettings.cs index 5c618d3b467..dbdbe1d0d55 100644 --- a/src/Microsoft.Graph/Generated/Models/FileStorageContainerSettings.cs +++ b/src/Microsoft.Graph/Generated/Models/FileStorageContainerSettings.cs @@ -33,6 +33,22 @@ public bool? IsOcrEnabled get { return BackingStore?.Get("isOcrEnabled"); } set { BackingStore?.Set("isOcrEnabled", value); } } + /// The itemDefaultSensitivityLabelId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ItemDefaultSensitivityLabelId + { + get { return BackingStore?.Get("itemDefaultSensitivityLabelId"); } + set { BackingStore?.Set("itemDefaultSensitivityLabelId", value); } + } +#nullable restore +#else + public string ItemDefaultSensitivityLabelId + { + get { return BackingStore?.Get("itemDefaultSensitivityLabelId"); } + set { BackingStore?.Set("itemDefaultSensitivityLabelId", value); } + } +#endif /// The maximum major versions allowed for items in the container. Optional. Read-write. public int? ItemMajorVersionLimit { @@ -83,6 +99,7 @@ public virtual IDictionary> GetFieldDeserializers() { { "isItemVersioningEnabled", n => { IsItemVersioningEnabled = n.GetBoolValue(); } }, { "isOcrEnabled", n => { IsOcrEnabled = n.GetBoolValue(); } }, + { "itemDefaultSensitivityLabelId", n => { ItemDefaultSensitivityLabelId = n.GetStringValue(); } }, { "itemMajorVersionLimit", n => { ItemMajorVersionLimit = n.GetIntValue(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, }; @@ -96,6 +113,7 @@ public virtual void Serialize(ISerializationWriter writer) if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); writer.WriteBoolValue("isItemVersioningEnabled", IsItemVersioningEnabled); writer.WriteBoolValue("isOcrEnabled", IsOcrEnabled); + writer.WriteStringValue("itemDefaultSensitivityLabelId", ItemDefaultSensitivityLabelId); writer.WriteIntValue("itemMajorVersionLimit", ItemMajorVersionLimit); writer.WriteStringValue("@odata.type", OdataType); writer.WriteAdditionalData(AdditionalData); diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/Association.cs b/src/Microsoft.Graph/Generated/Models/FrontlineCloudPcDetail.cs similarity index 71% rename from src/Microsoft.Graph/Generated/Models/Networkaccess/Association.cs rename to src/Microsoft.Graph/Generated/Models/FrontlineCloudPcDetail.cs index fd252fe4dea..acde1eaf0a8 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/Association.cs +++ b/src/Microsoft.Graph/Generated/Models/FrontlineCloudPcDetail.cs @@ -6,11 +6,11 @@ using System.Collections.Generic; using System.IO; using System; -namespace Microsoft.Graph.Beta.Models.Networkaccess +namespace Microsoft.Graph.Beta.Models { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class Association : IAdditionalDataHolder, IBackedModel, IParsable + public partial class FrontlineCloudPcDetail : IAdditionalDataHolder, IBackedModel, IParsable #pragma warning restore CS1591 { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. @@ -21,6 +21,12 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } + /// The frontlineCloudPcAvailability property + public global::Microsoft.Graph.Beta.Models.FrontlineCloudPcAvailability? FrontlineCloudPcAvailability + { + get { return BackingStore?.Get("frontlineCloudPcAvailability"); } + set { BackingStore?.Set("frontlineCloudPcAvailability", value); } + } /// The OdataType property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -38,9 +44,9 @@ public string OdataType } #endif /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// - public Association() + public FrontlineCloudPcDetail() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); AdditionalData = new Dictionary(); @@ -48,17 +54,12 @@ public Association() /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static global::Microsoft.Graph.Beta.Models.Networkaccess.Association CreateFromDiscriminatorValue(IParseNode parseNode) + public static global::Microsoft.Graph.Beta.Models.FrontlineCloudPcDetail CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); - return mappingValue switch - { - "#microsoft.graph.networkaccess.associatedBranch" => new global::Microsoft.Graph.Beta.Models.Networkaccess.AssociatedBranch(), - _ => new global::Microsoft.Graph.Beta.Models.Networkaccess.Association(), - }; + return new global::Microsoft.Graph.Beta.Models.FrontlineCloudPcDetail(); } /// /// The deserialization information for the current model @@ -68,6 +69,7 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { + { "frontlineCloudPcAvailability", n => { FrontlineCloudPcAvailability = n.GetEnumValue(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, }; } @@ -78,6 +80,7 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteEnumValue("frontlineCloudPcAvailability", FrontlineCloudPcAvailability); writer.WriteStringValue("@odata.type", OdataType); writer.WriteAdditionalData(AdditionalData); } diff --git a/src/Microsoft.Graph/Generated/Models/IdentityInput.cs b/src/Microsoft.Graph/Generated/Models/IdentityInput.cs new file mode 100644 index 00000000000..e2c6db0e1ca --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/IdentityInput.cs @@ -0,0 +1,135 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class IdentityInput : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// The alias of the identity. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Alias + { + get { return BackingStore?.Get("alias"); } + set { BackingStore?.Set("alias", value); } + } +#nullable restore +#else + public string Alias + { + get { return BackingStore?.Get("alias"); } + set { BackingStore?.Set("alias", value); } + } +#endif + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The email of the identity. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Email + { + get { return BackingStore?.Get("email"); } + set { BackingStore?.Set("email", value); } + } +#nullable restore +#else + public string Email + { + get { return BackingStore?.Get("email"); } + set { BackingStore?.Set("email", value); } + } +#endif + /// The unique object ID assigned to the identity in Microsoft Entra ID. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ObjectId + { + get { return BackingStore?.Get("objectId"); } + set { BackingStore?.Set("objectId", value); } + } +#nullable restore +#else + public string ObjectId + { + get { return BackingStore?.Get("objectId"); } + set { BackingStore?.Set("objectId", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public IdentityInput() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.IdentityInput CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.IdentityInput(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "alias", n => { Alias = n.GetStringValue(); } }, + { "email", n => { Email = n.GetStringValue(); } }, + { "objectId", n => { ObjectId = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("alias", Alias); + writer.WriteStringValue("email", Email); + writer.WriteStringValue("objectId", ObjectId); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/IosLobApp.cs b/src/Microsoft.Graph/Generated/Models/IosLobApp.cs index 251b6c2614c..c294375d04a 100644 --- a/src/Microsoft.Graph/Generated/Models/IosLobApp.cs +++ b/src/Microsoft.Graph/Generated/Models/IosLobApp.cs @@ -13,6 +13,12 @@ namespace Microsoft.Graph.Beta.Models [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class IosLobApp : global::Microsoft.Graph.Beta.Models.MobileLobApp, IParsable { + /// Enum of the supported types of Apple delivery protocols, representing the available protocols to deliver payloads to Apple devices + public global::Microsoft.Graph.Beta.Models.AppleDeviceDeliveryProtocol? AppleDeviceAppDeliveryProtocolType + { + get { return BackingStore?.Get("appleDeviceAppDeliveryProtocolType"); } + set { BackingStore?.Set("appleDeviceAppDeliveryProtocolType", value); } + } /// Contains properties of the possible iOS device types the mobile app can run on. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -124,6 +130,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { + { "appleDeviceAppDeliveryProtocolType", n => { AppleDeviceAppDeliveryProtocolType = n.GetEnumValue(); } }, { "applicableDeviceType", n => { ApplicableDeviceType = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.IosDeviceType.CreateFromDiscriminatorValue); } }, { "buildNumber", n => { BuildNumber = n.GetStringValue(); } }, { "bundleId", n => { BundleId = n.GetStringValue(); } }, @@ -140,6 +147,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); + writer.WriteEnumValue("appleDeviceAppDeliveryProtocolType", AppleDeviceAppDeliveryProtocolType); writer.WriteObjectValue("applicableDeviceType", ApplicableDeviceType); writer.WriteStringValue("buildNumber", BuildNumber); writer.WriteStringValue("bundleId", BundleId); diff --git a/src/Microsoft.Graph/Generated/Models/ManagedGooglePlayEnterpriseType.cs b/src/Microsoft.Graph/Generated/Models/ManagedGooglePlayEnterpriseType.cs new file mode 100644 index 00000000000..4a1b85b5609 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ManagedGooglePlayEnterpriseType.cs @@ -0,0 +1,23 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + /// Bind Type of the tenant with the Google EMM API + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public enum ManagedGooglePlayEnterpriseType + { + /// The enterprise type is not determined or is unknown. This value is not used. + [EnumMember(Value = "enterpriseTypeUnspecified")] + EnterpriseTypeUnspecified, + /// The enterprise belongs to a managed Google domain. + [EnumMember(Value = "managedGoogleDomain")] + ManagedGoogleDomain, + /// The enterprise is a managed Google Play Accounts enterprise. + [EnumMember(Value = "managedGooglePlayAccountsEnterprise")] + ManagedGooglePlayAccountsEnterprise, + /// Evolvable enumeration sentinel value. Do not use. + [EnumMember(Value = "unknownFutureValue")] + UnknownFutureValue, + } +} diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/BranchSite.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/BranchSite.cs index 96c033c4f73..be189d25cb3 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/BranchSite.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/BranchSite.cs @@ -71,22 +71,6 @@ public string Country get { return BackingStore?.Get>("deviceLinks"); } set { BackingStore?.Set("deviceLinks", value); } } -#endif - /// Each forwarding profile associated with a branch site is specified. Supports $expand. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public List? ForwardingProfiles - { - get { return BackingStore?.Get?>("forwardingProfiles"); } - set { BackingStore?.Set("forwardingProfiles", value); } - } -#nullable restore -#else - public List ForwardingProfiles - { - get { return BackingStore?.Get>("forwardingProfiles"); } - set { BackingStore?.Set("forwardingProfiles", value); } - } #endif /// last modified time. public DateTimeOffset? LastModifiedDateTime @@ -155,7 +139,6 @@ public override IDictionary> GetFieldDeserializers() { "connectivityState", n => { ConnectivityState = n.GetEnumValue(); } }, { "country", n => { Country = n.GetStringValue(); } }, { "deviceLinks", n => { DeviceLinks = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink.CreateFromDiscriminatorValue)?.AsList(); } }, - { "forwardingProfiles", n => { ForwardingProfiles = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue)?.AsList(); } }, { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, { "name", n => { Name = n.GetStringValue(); } }, { "region", n => { Region = n.GetEnumValue(); } }, @@ -175,7 +158,6 @@ public override void Serialize(ISerializationWriter writer) writer.WriteEnumValue("connectivityState", ConnectivityState); writer.WriteStringValue("country", Country); writer.WriteCollectionOfObjectValues("deviceLinks", DeviceLinks); - writer.WriteCollectionOfObjectValues("forwardingProfiles", ForwardingProfiles); writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); writer.WriteStringValue("name", Name); writer.WriteEnumValue("region", Region); diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/Connectivity.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/Connectivity.cs index 59757814fbd..54e07939b32 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/Connectivity.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/Connectivity.cs @@ -27,22 +27,6 @@ public partial class Connectivity : global::Microsoft.Graph.Beta.Models.Entity, get { return BackingStore?.Get>("branches"); } set { BackingStore?.Set("branches", value); } } -#endif - /// The locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public List? RemoteNetworks - { - get { return BackingStore?.Get?>("remoteNetworks"); } - set { BackingStore?.Set("remoteNetworks", value); } - } -#nullable restore -#else - public List RemoteNetworks - { - get { return BackingStore?.Get>("remoteNetworks"); } - set { BackingStore?.Set("remoteNetworks", value); } - } #endif /// The URL category. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -79,7 +63,6 @@ public override IDictionary> GetFieldDeserializers() return new Dictionary>(base.GetFieldDeserializers()) { { "branches", n => { Branches = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.BranchSite.CreateFromDiscriminatorValue)?.AsList(); } }, - { "remoteNetworks", n => { RemoteNetworks = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork.CreateFromDiscriminatorValue)?.AsList(); } }, { "webCategories", n => { WebCategories = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.WebCategory.CreateFromDiscriminatorValue)?.AsList(); } }, }; } @@ -92,7 +75,6 @@ public override void Serialize(ISerializationWriter writer) if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); writer.WriteCollectionOfObjectValues("branches", Branches); - writer.WriteCollectionOfObjectValues("remoteNetworks", RemoteNetworks); writer.WriteCollectionOfObjectValues("webCategories", WebCategories); } } diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringProfile.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringProfile.cs deleted file mode 100644 index 1f892c09f28..00000000000 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringProfile.cs +++ /dev/null @@ -1,87 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using System.Collections.Generic; -using System.IO; -using System; -namespace Microsoft.Graph.Beta.Models.Networkaccess -{ - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - #pragma warning disable CS1591 - public partial class FilteringProfile : global::Microsoft.Graph.Beta.Models.Networkaccess.Profile, IParsable - #pragma warning restore CS1591 - { - /// A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public List? ConditionalAccessPolicies - { - get { return BackingStore?.Get?>("conditionalAccessPolicies"); } - set { BackingStore?.Set("conditionalAccessPolicies", value); } - } -#nullable restore -#else - public List ConditionalAccessPolicies - { - get { return BackingStore?.Get>("conditionalAccessPolicies"); } - set { BackingStore?.Set("conditionalAccessPolicies", value); } - } -#endif - /// The date and time when the filteringProfile was created. - public DateTimeOffset? CreatedDateTime - { - get { return BackingStore?.Get("createdDateTime"); } - set { BackingStore?.Set("createdDateTime", value); } - } - /// The priority used to order the profile for processing within a list. - public long? Priority - { - get { return BackingStore?.Get("priority"); } - set { BackingStore?.Set("priority", value); } - } - /// - /// Instantiates a new and sets the default values. - /// - public FilteringProfile() : base() - { - OdataType = "#microsoft.graph.networkaccess.filteringProfile"; - } - /// - /// Creates a new instance of the appropriate class based on discriminator value - /// - /// A - /// The parse node to use to read the discriminator value and create the object - public static new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile CreateFromDiscriminatorValue(IParseNode parseNode) - { - if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile(); - } - /// - /// The deserialization information for the current model - /// - /// A IDictionary<string, Action<IParseNode>> - public override IDictionary> GetFieldDeserializers() - { - return new Dictionary>(base.GetFieldDeserializers()) - { - { "conditionalAccessPolicies", n => { ConditionalAccessPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, - { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } }, - { "priority", n => { Priority = n.GetLongValue(); } }, - }; - } - /// - /// Serializes information the current object - /// - /// Serialization writer to use to serialize this model - public override void Serialize(ISerializationWriter writer) - { - if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); - base.Serialize(writer); - writer.WriteCollectionOfObjectValues("conditionalAccessPolicies", ConditionalAccessPolicies); - writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime); - writer.WriteLongValue("priority", Priority); - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringRule.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringRule.cs index 327658fd7c5..99895c2dc06 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringRule.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringRule.cs @@ -53,6 +53,7 @@ public FilteringRule() : base() return mappingValue switch { "#microsoft.graph.networkaccess.fqdnFilteringRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.FqdnFilteringRule(), + "#microsoft.graph.networkaccess.urlDestinationFilteringRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.UrlDestinationFilteringRule(), "#microsoft.graph.networkaccess.webCategoryFilteringRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.WebCategoryFilteringRule(), _ => new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringRule(), }; diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/ForwardingProfile.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/ForwardingProfile.cs deleted file mode 100644 index 29ddb6ab6d9..00000000000 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/ForwardingProfile.cs +++ /dev/null @@ -1,113 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using System.Collections.Generic; -using System.IO; -using System; -namespace Microsoft.Graph.Beta.Models.Networkaccess -{ - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - #pragma warning disable CS1591 - public partial class ForwardingProfile : global::Microsoft.Graph.Beta.Models.Networkaccess.Profile, IParsable - #pragma warning restore CS1591 - { - /// Specifies the users, groups, devices, and remote networks whose traffic is associated with the given traffic forwarding profile. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public List? Associations - { - get { return BackingStore?.Get?>("associations"); } - set { BackingStore?.Set("associations", value); } - } -#nullable restore -#else - public List Associations - { - get { return BackingStore?.Get>("associations"); } - set { BackingStore?.Set("associations", value); } - } -#endif - /// The isCustomProfile property - public bool? IsCustomProfile - { - get { return BackingStore?.Get("isCustomProfile"); } - set { BackingStore?.Set("isCustomProfile", value); } - } - /// Profile priority. - public int? Priority - { - get { return BackingStore?.Get("priority"); } - set { BackingStore?.Set("priority", value); } - } - /// The servicePrincipal property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public global::Microsoft.Graph.Beta.Models.ServicePrincipal? ServicePrincipal - { - get { return BackingStore?.Get("servicePrincipal"); } - set { BackingStore?.Set("servicePrincipal", value); } - } -#nullable restore -#else - public global::Microsoft.Graph.Beta.Models.ServicePrincipal ServicePrincipal - { - get { return BackingStore?.Get("servicePrincipal"); } - set { BackingStore?.Set("servicePrincipal", value); } - } -#endif - /// The trafficForwardingType property - public global::Microsoft.Graph.Beta.Models.Networkaccess.TrafficForwardingType? TrafficForwardingType - { - get { return BackingStore?.Get("trafficForwardingType"); } - set { BackingStore?.Set("trafficForwardingType", value); } - } - /// - /// Instantiates a new and sets the default values. - /// - public ForwardingProfile() : base() - { - OdataType = "#microsoft.graph.networkaccess.forwardingProfile"; - } - /// - /// Creates a new instance of the appropriate class based on discriminator value - /// - /// A - /// The parse node to use to read the discriminator value and create the object - public static new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile CreateFromDiscriminatorValue(IParseNode parseNode) - { - if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile(); - } - /// - /// The deserialization information for the current model - /// - /// A IDictionary<string, Action<IParseNode>> - public override IDictionary> GetFieldDeserializers() - { - return new Dictionary>(base.GetFieldDeserializers()) - { - { "associations", n => { Associations = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.Association.CreateFromDiscriminatorValue)?.AsList(); } }, - { "isCustomProfile", n => { IsCustomProfile = n.GetBoolValue(); } }, - { "priority", n => { Priority = n.GetIntValue(); } }, - { "servicePrincipal", n => { ServicePrincipal = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ServicePrincipal.CreateFromDiscriminatorValue); } }, - { "trafficForwardingType", n => { TrafficForwardingType = n.GetEnumValue(); } }, - }; - } - /// - /// Serializes information the current object - /// - /// Serialization writer to use to serialize this model - public override void Serialize(ISerializationWriter writer) - { - if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); - base.Serialize(writer); - writer.WriteCollectionOfObjectValues("associations", Associations); - writer.WriteBoolValue("isCustomProfile", IsCustomProfile); - writer.WriteIntValue("priority", Priority); - writer.WriteObjectValue("servicePrincipal", ServicePrincipal); - writer.WriteEnumValue("trafficForwardingType", TrafficForwardingType); - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/NetworkAccessRoot.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/NetworkAccessRoot.cs index d54f8ad3324..6ddb15849b2 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/NetworkAccessRoot.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/NetworkAccessRoot.cs @@ -59,22 +59,6 @@ public partial class NetworkAccessRoot : global::Microsoft.Graph.Beta.Models.Ent get { return BackingStore?.Get>("filteringPolicies"); } set { BackingStore?.Set("filteringPolicies", value); } } -#endif - /// A filtering profile associates network access policies with Microsoft Entra ID Conditional Access policies, so that access policies can be applied to users and groups. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public List? FilteringProfiles - { - get { return BackingStore?.Get?>("filteringProfiles"); } - set { BackingStore?.Set("filteringProfiles", value); } - } -#nullable restore -#else - public List FilteringProfiles - { - get { return BackingStore?.Get>("filteringProfiles"); } - set { BackingStore?.Set("filteringProfiles", value); } - } #endif /// The forwardingPolicies property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -91,22 +75,6 @@ public partial class NetworkAccessRoot : global::Microsoft.Graph.Beta.Models.Ent get { return BackingStore?.Get>("forwardingPolicies"); } set { BackingStore?.Set("forwardingPolicies", value); } } -#endif - /// The forwardingProfiles property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public List? ForwardingProfiles - { - get { return BackingStore?.Get?>("forwardingProfiles"); } - set { BackingStore?.Set("forwardingProfiles", value); } - } -#nullable restore -#else - public List ForwardingProfiles - { - get { return BackingStore?.Get>("forwardingProfiles"); } - set { BackingStore?.Set("forwardingProfiles", value); } - } #endif /// Represents network connections that are routed through Global Secure Access. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -241,9 +209,7 @@ public override IDictionary> GetFieldDeserializers() { "alerts", n => { Alerts = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.Alert.CreateFromDiscriminatorValue)?.AsList(); } }, { "connectivity", n => { Connectivity = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Networkaccess.Connectivity.CreateFromDiscriminatorValue); } }, { "filteringPolicies", n => { FilteringPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, - { "filteringProfiles", n => { FilteringProfiles = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile.CreateFromDiscriminatorValue)?.AsList(); } }, { "forwardingPolicies", n => { ForwardingPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, - { "forwardingProfiles", n => { ForwardingProfiles = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue)?.AsList(); } }, { "logs", n => { Logs = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Networkaccess.Logs.CreateFromDiscriminatorValue); } }, { "reports", n => { Reports = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Networkaccess.Reports.CreateFromDiscriminatorValue); } }, { "settings", n => { Settings = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Networkaccess.Settings.CreateFromDiscriminatorValue); } }, @@ -264,9 +230,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("alerts", Alerts); writer.WriteObjectValue("connectivity", Connectivity); writer.WriteCollectionOfObjectValues("filteringPolicies", FilteringPolicies); - writer.WriteCollectionOfObjectValues("filteringProfiles", FilteringProfiles); writer.WriteCollectionOfObjectValues("forwardingPolicies", ForwardingPolicies); - writer.WriteCollectionOfObjectValues("forwardingProfiles", ForwardingProfiles); writer.WriteObjectValue("logs", Logs); writer.WriteObjectValue("reports", Reports); writer.WriteObjectValue("settings", Settings); diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/PolicyRule.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/PolicyRule.cs index 97b1e522fe4..90ffe8267ac 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/PolicyRule.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/PolicyRule.cs @@ -47,6 +47,7 @@ public string Name "#microsoft.graph.networkaccess.privateAccessForwardingRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.PrivateAccessForwardingRule(), "#microsoft.graph.networkaccess.threatIntelligenceRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ThreatIntelligenceRule(), "#microsoft.graph.networkaccess.tlsInspectionRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.TlsInspectionRule(), + "#microsoft.graph.networkaccess.urlDestinationFilteringRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.UrlDestinationFilteringRule(), "#microsoft.graph.networkaccess.webCategoryFilteringRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.WebCategoryFilteringRule(), _ => new global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyRule(), }; diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/Profile.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/Profile.cs deleted file mode 100644 index 62e228fb26a..00000000000 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/Profile.cs +++ /dev/null @@ -1,140 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using System.Collections.Generic; -using System.IO; -using System; -namespace Microsoft.Graph.Beta.Models.Networkaccess -{ - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - #pragma warning disable CS1591 - public partial class Profile : global::Microsoft.Graph.Beta.Models.Entity, IParsable - #pragma warning restore CS1591 - { - /// Description. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? Description - { - get { return BackingStore?.Get("description"); } - set { BackingStore?.Set("description", value); } - } -#nullable restore -#else - public string Description - { - get { return BackingStore?.Get("description"); } - set { BackingStore?.Set("description", value); } - } -#endif - /// The date and time when the profile was last modified. - public DateTimeOffset? LastModifiedDateTime - { - get { return BackingStore?.Get("lastModifiedDateTime"); } - set { BackingStore?.Set("lastModifiedDateTime", value); } - } - /// The name of the profile. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? Name - { - get { return BackingStore?.Get("name"); } - set { BackingStore?.Set("name", value); } - } -#nullable restore -#else - public string Name - { - get { return BackingStore?.Get("name"); } - set { BackingStore?.Set("name", value); } - } -#endif - /// The traffic forwarding policies associated with this profile. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public List? Policies - { - get { return BackingStore?.Get?>("policies"); } - set { BackingStore?.Set("policies", value); } - } -#nullable restore -#else - public List Policies - { - get { return BackingStore?.Get>("policies"); } - set { BackingStore?.Set("policies", value); } - } -#endif - /// The state property - public global::Microsoft.Graph.Beta.Models.Networkaccess.Status? State - { - get { return BackingStore?.Get("state"); } - set { BackingStore?.Set("state", value); } - } - /// Profile version. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? Version - { - get { return BackingStore?.Get("version"); } - set { BackingStore?.Set("version", value); } - } -#nullable restore -#else - public string Version - { - get { return BackingStore?.Get("version"); } - set { BackingStore?.Set("version", value); } - } -#endif - /// - /// Creates a new instance of the appropriate class based on discriminator value - /// - /// A - /// The parse node to use to read the discriminator value and create the object - public static new global::Microsoft.Graph.Beta.Models.Networkaccess.Profile CreateFromDiscriminatorValue(IParseNode parseNode) - { - if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); - return mappingValue switch - { - "#microsoft.graph.networkaccess.filteringProfile" => new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile(), - "#microsoft.graph.networkaccess.forwardingProfile" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile(), - _ => new global::Microsoft.Graph.Beta.Models.Networkaccess.Profile(), - }; - } - /// - /// The deserialization information for the current model - /// - /// A IDictionary<string, Action<IParseNode>> - public override IDictionary> GetFieldDeserializers() - { - return new Dictionary>(base.GetFieldDeserializers()) - { - { "description", n => { Description = n.GetStringValue(); } }, - { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, - { "name", n => { Name = n.GetStringValue(); } }, - { "policies", n => { Policies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue)?.AsList(); } }, - { "state", n => { State = n.GetEnumValue(); } }, - { "version", n => { Version = n.GetStringValue(); } }, - }; - } - /// - /// Serializes information the current object - /// - /// Serialization writer to use to serialize this model - public override void Serialize(ISerializationWriter writer) - { - if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); - base.Serialize(writer); - writer.WriteStringValue("description", Description); - writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); - writer.WriteStringValue("name", Name); - writer.WriteCollectionOfObjectValues("policies", Policies); - writer.WriteEnumValue("state", State); - writer.WriteStringValue("version", Version); - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetwork.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetwork.cs deleted file mode 100644 index 83319c89ed1..00000000000 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetwork.cs +++ /dev/null @@ -1,152 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using System.Collections.Generic; -using System.IO; -using System; -namespace Microsoft.Graph.Beta.Models.Networkaccess -{ - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - #pragma warning disable CS1591 - public partial class RemoteNetwork : global::Microsoft.Graph.Beta.Models.Entity, IParsable - #pragma warning restore CS1591 - { - /// Specifies the connectivity details of all device links associated with a remote network. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration? ConnectivityConfiguration - { - get { return BackingStore?.Get("connectivityConfiguration"); } - set { BackingStore?.Set("connectivityConfiguration", value); } - } -#nullable restore -#else - public global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration ConnectivityConfiguration - { - get { return BackingStore?.Get("connectivityConfiguration"); } - set { BackingStore?.Set("connectivityConfiguration", value); } - } -#endif - /// Each unique CPE device associated with a remote network is specified. Supports $expand. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public List? DeviceLinks - { - get { return BackingStore?.Get?>("deviceLinks"); } - set { BackingStore?.Set("deviceLinks", value); } - } -#nullable restore -#else - public List DeviceLinks - { - get { return BackingStore?.Get>("deviceLinks"); } - set { BackingStore?.Set("deviceLinks", value); } - } -#endif - /// Each forwarding profile associated with a remote network is specified. Supports $expand and $select. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public List? ForwardingProfiles - { - get { return BackingStore?.Get?>("forwardingProfiles"); } - set { BackingStore?.Set("forwardingProfiles", value); } - } -#nullable restore -#else - public List ForwardingProfiles - { - get { return BackingStore?.Get>("forwardingProfiles"); } - set { BackingStore?.Set("forwardingProfiles", value); } - } -#endif - /// last modified time. - public DateTimeOffset? LastModifiedDateTime - { - get { return BackingStore?.Get("lastModifiedDateTime"); } - set { BackingStore?.Set("lastModifiedDateTime", value); } - } - /// Name. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? Name - { - get { return BackingStore?.Get("name"); } - set { BackingStore?.Set("name", value); } - } -#nullable restore -#else - public string Name - { - get { return BackingStore?.Get("name"); } - set { BackingStore?.Set("name", value); } - } -#endif - /// The region property - public global::Microsoft.Graph.Beta.Models.Networkaccess.Region? Region - { - get { return BackingStore?.Get("region"); } - set { BackingStore?.Set("region", value); } - } - /// Remote network version. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? Version - { - get { return BackingStore?.Get("version"); } - set { BackingStore?.Set("version", value); } - } -#nullable restore -#else - public string Version - { - get { return BackingStore?.Get("version"); } - set { BackingStore?.Set("version", value); } - } -#endif - /// - /// Creates a new instance of the appropriate class based on discriminator value - /// - /// A - /// The parse node to use to read the discriminator value and create the object - public static new global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork CreateFromDiscriminatorValue(IParseNode parseNode) - { - if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork(); - } - /// - /// The deserialization information for the current model - /// - /// A IDictionary<string, Action<IParseNode>> - public override IDictionary> GetFieldDeserializers() - { - return new Dictionary>(base.GetFieldDeserializers()) - { - { "connectivityConfiguration", n => { ConnectivityConfiguration = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration.CreateFromDiscriminatorValue); } }, - { "deviceLinks", n => { DeviceLinks = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink.CreateFromDiscriminatorValue)?.AsList(); } }, - { "forwardingProfiles", n => { ForwardingProfiles = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue)?.AsList(); } }, - { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, - { "name", n => { Name = n.GetStringValue(); } }, - { "region", n => { Region = n.GetEnumValue(); } }, - { "version", n => { Version = n.GetStringValue(); } }, - }; - } - /// - /// Serializes information the current object - /// - /// Serialization writer to use to serialize this model - public override void Serialize(ISerializationWriter writer) - { - if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); - base.Serialize(writer); - writer.WriteObjectValue("connectivityConfiguration", ConnectivityConfiguration); - writer.WriteCollectionOfObjectValues("deviceLinks", DeviceLinks); - writer.WriteCollectionOfObjectValues("forwardingProfiles", ForwardingProfiles); - writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); - writer.WriteStringValue("name", Name); - writer.WriteEnumValue("region", Region); - writer.WriteStringValue("version", Version); - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/AssociatedBranch.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/UrlDestinationFilteringRule.cs similarity index 63% rename from src/Microsoft.Graph/Generated/Models/Networkaccess/AssociatedBranch.cs rename to src/Microsoft.Graph/Generated/Models/Networkaccess/UrlDestinationFilteringRule.cs index 72b5939df73..504f64d30f6 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/AssociatedBranch.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/UrlDestinationFilteringRule.cs @@ -9,41 +9,25 @@ namespace Microsoft.Graph.Beta.Models.Networkaccess { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class AssociatedBranch : global::Microsoft.Graph.Beta.Models.Networkaccess.Association, IParsable + public partial class UrlDestinationFilteringRule : global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringRule, IParsable #pragma warning restore CS1591 { - /// Identifier for the branch. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? BranchId - { - get { return BackingStore?.Get("branchId"); } - set { BackingStore?.Set("branchId", value); } - } -#nullable restore -#else - public string BranchId - { - get { return BackingStore?.Get("branchId"); } - set { BackingStore?.Set("branchId", value); } - } -#endif /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// - public AssociatedBranch() : base() + public UrlDestinationFilteringRule() : base() { - OdataType = "#microsoft.graph.networkaccess.associatedBranch"; + OdataType = "#microsoft.graph.networkaccess.urlDestinationFilteringRule"; } /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static new global::Microsoft.Graph.Beta.Models.Networkaccess.AssociatedBranch CreateFromDiscriminatorValue(IParseNode parseNode) + public static new global::Microsoft.Graph.Beta.Models.Networkaccess.UrlDestinationFilteringRule CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.Networkaccess.AssociatedBranch(); + return new global::Microsoft.Graph.Beta.Models.Networkaccess.UrlDestinationFilteringRule(); } /// /// The deserialization information for the current model @@ -53,7 +37,6 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { - { "branchId", n => { BranchId = n.GetStringValue(); } }, }; } /// @@ -64,7 +47,6 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); - writer.WriteStringValue("branchId", BranchId); } } } diff --git a/src/Microsoft.Graph/Generated/Models/OnPremisesPublishingProfile.cs b/src/Microsoft.Graph/Generated/Models/OnPremisesPublishingProfile.cs index 97d0680f23f..f2895d859bd 100644 --- a/src/Microsoft.Graph/Generated/Models/OnPremisesPublishingProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/OnPremisesPublishingProfile.cs @@ -135,6 +135,22 @@ public bool? IsEnabled get { return BackingStore?.Get>("publishedResources"); } set { BackingStore?.Set("publishedResources", value); } } +#endif + /// The sensors property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Sensors + { + get { return BackingStore?.Get?>("sensors"); } + set { BackingStore?.Set("sensors", value); } + } +#nullable restore +#else + public List Sensors + { + get { return BackingStore?.Get>("sensors"); } + set { BackingStore?.Set("sensors", value); } + } #endif /// /// Creates a new instance of the appropriate class based on discriminator value @@ -163,6 +179,7 @@ public override IDictionary> GetFieldDeserializers() { "isDefaultAccessEnabled", n => { IsDefaultAccessEnabled = n.GetBoolValue(); } }, { "isEnabled", n => { IsEnabled = n.GetBoolValue(); } }, { "publishedResources", n => { PublishedResources = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PublishedResource.CreateFromDiscriminatorValue)?.AsList(); } }, + { "sensors", n => { Sensors = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PrivateAccessSensor.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -182,6 +199,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteBoolValue("isDefaultAccessEnabled", IsDefaultAccessEnabled); writer.WriteBoolValue("isEnabled", IsEnabled); writer.WriteCollectionOfObjectValues("publishedResources", PublishedResources); + writer.WriteCollectionOfObjectValues("sensors", Sensors); } } } diff --git a/src/Microsoft.Graph/Generated/Models/OnPremisesPublishingType.cs b/src/Microsoft.Graph/Generated/Models/OnPremisesPublishingType.cs index 7b91fdf73cc..4f6851c590e 100644 --- a/src/Microsoft.Graph/Generated/Models/OnPremisesPublishingType.cs +++ b/src/Microsoft.Graph/Generated/Models/OnPremisesPublishingType.cs @@ -36,5 +36,9 @@ public enum OnPremisesPublishingType #pragma warning disable CS1591 UnknownFutureValue, #pragma warning restore CS1591 + [EnumMember(Value = "privateAccess")] + #pragma warning disable CS1591 + PrivateAccess, + #pragma warning restore CS1591 } } diff --git a/src/Microsoft.Graph/Generated/Models/PrivateAccessSensor.cs b/src/Microsoft.Graph/Generated/Models/PrivateAccessSensor.cs new file mode 100644 index 00000000000..d29f952bcb8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PrivateAccessSensor.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class PrivateAccessSensor : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The externalIp property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ExternalIp + { + get { return BackingStore?.Get("externalIp"); } + set { BackingStore?.Set("externalIp", value); } + } +#nullable restore +#else + public string ExternalIp + { + get { return BackingStore?.Get("externalIp"); } + set { BackingStore?.Set("externalIp", value); } + } +#endif + /// The isAuditMode property + public bool? IsAuditMode + { + get { return BackingStore?.Get("isAuditMode"); } + set { BackingStore?.Set("isAuditMode", value); } + } + /// The isBreakglassEnabled property + public bool? IsBreakglassEnabled + { + get { return BackingStore?.Get("isBreakglassEnabled"); } + set { BackingStore?.Set("isBreakglassEnabled", value); } + } + /// The machineName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? MachineName + { + get { return BackingStore?.Get("machineName"); } + set { BackingStore?.Set("machineName", value); } + } +#nullable restore +#else + public string MachineName + { + get { return BackingStore?.Get("machineName"); } + set { BackingStore?.Set("machineName", value); } + } +#endif + /// The status property + public global::Microsoft.Graph.Beta.Models.SensorStatus? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } + /// The version property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Version + { + get { return BackingStore?.Get("version"); } + set { BackingStore?.Set("version", value); } + } +#nullable restore +#else + public string Version + { + get { return BackingStore?.Get("version"); } + set { BackingStore?.Set("version", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.PrivateAccessSensor CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.PrivateAccessSensor(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "externalIp", n => { ExternalIp = n.GetStringValue(); } }, + { "isAuditMode", n => { IsAuditMode = n.GetBoolValue(); } }, + { "isBreakglassEnabled", n => { IsBreakglassEnabled = n.GetBoolValue(); } }, + { "machineName", n => { MachineName = n.GetStringValue(); } }, + { "status", n => { Status = n.GetEnumValue(); } }, + { "version", n => { Version = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("externalIp", ExternalIp); + writer.WriteBoolValue("isAuditMode", IsAuditMode); + writer.WriteBoolValue("isBreakglassEnabled", IsBreakglassEnabled); + writer.WriteStringValue("machineName", MachineName); + writer.WriteEnumValue("status", Status); + writer.WriteStringValue("version", Version); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetworkCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/PrivateAccessSensorCollectionResponse.cs similarity index 67% rename from src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetworkCollectionResponse.cs rename to src/Microsoft.Graph/Generated/Models/PrivateAccessSensorCollectionResponse.cs index 7f2169e35cf..7b03f8faee8 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetworkCollectionResponse.cs +++ b/src/Microsoft.Graph/Generated/Models/PrivateAccessSensorCollectionResponse.cs @@ -5,38 +5,38 @@ using System.Collections.Generic; using System.IO; using System; -namespace Microsoft.Graph.Beta.Models.Networkaccess +namespace Microsoft.Graph.Beta.Models { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class RemoteNetworkCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + public partial class PrivateAccessSensorCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable #pragma warning restore CS1591 { /// The value property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public List? Value + public List? Value { - get { return BackingStore?.Get?>("value"); } + get { return BackingStore?.Get?>("value"); } set { BackingStore?.Set("value", value); } } #nullable restore #else - public List Value + public List Value { - get { return BackingStore?.Get>("value"); } + get { return BackingStore?.Get>("value"); } set { BackingStore?.Set("value", value); } } #endif /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static new global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + public static new global::Microsoft.Graph.Beta.Models.PrivateAccessSensorCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkCollectionResponse(); + return new global::Microsoft.Graph.Beta.Models.PrivateAccessSensorCollectionResponse(); } /// /// The deserialization information for the current model @@ -46,7 +46,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { - { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork.CreateFromDiscriminatorValue)?.AsList(); } }, + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PrivateAccessSensor.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -57,7 +57,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); - writer.WriteCollectionOfObjectValues("value", Value); + writer.WriteCollectionOfObjectValues("value", Value); } } } diff --git a/src/Microsoft.Graph/Generated/Models/PrivateNetworkDestinationType.cs b/src/Microsoft.Graph/Generated/Models/PrivateNetworkDestinationType.cs index c80e6d353db..ff592fbb3ee 100644 --- a/src/Microsoft.Graph/Generated/Models/PrivateNetworkDestinationType.cs +++ b/src/Microsoft.Graph/Generated/Models/PrivateNetworkDestinationType.cs @@ -32,5 +32,9 @@ public enum PrivateNetworkDestinationType #pragma warning disable CS1591 UnknownFutureValue, #pragma warning restore CS1591 + [EnumMember(Value = "servicePrincipalName")] + #pragma warning disable CS1591 + ServicePrincipalName, + #pragma warning restore CS1591 } } diff --git a/src/Microsoft.Graph/Generated/Models/RiskPreventionContainer.cs b/src/Microsoft.Graph/Generated/Models/RiskPreventionContainer.cs index 47be84e43b3..d4504518f5b 100644 --- a/src/Microsoft.Graph/Generated/Models/RiskPreventionContainer.cs +++ b/src/Microsoft.Graph/Generated/Models/RiskPreventionContainer.cs @@ -52,6 +52,38 @@ public string OdataType get { return BackingStore?.Get("@odata.type"); } set { BackingStore?.Set("@odata.type", value); } } +#endif + /// The webApplicationFirewallProviders property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? WebApplicationFirewallProviders + { + get { return BackingStore?.Get?>("webApplicationFirewallProviders"); } + set { BackingStore?.Set("webApplicationFirewallProviders", value); } + } +#nullable restore +#else + public List WebApplicationFirewallProviders + { + get { return BackingStore?.Get>("webApplicationFirewallProviders"); } + set { BackingStore?.Set("webApplicationFirewallProviders", value); } + } +#endif + /// The webApplicationFirewallVerifications property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? WebApplicationFirewallVerifications + { + get { return BackingStore?.Get?>("webApplicationFirewallVerifications"); } + set { BackingStore?.Set("webApplicationFirewallVerifications", value); } + } +#nullable restore +#else + public List WebApplicationFirewallVerifications + { + get { return BackingStore?.Get>("webApplicationFirewallVerifications"); } + set { BackingStore?.Set("webApplicationFirewallVerifications", value); } + } #endif /// /// Instantiates a new and sets the default values. @@ -81,6 +113,8 @@ public virtual IDictionary> GetFieldDeserializers() { { "fraudProtectionProviders", n => { FraudProtectionProviders = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.FraudProtectionProvider.CreateFromDiscriminatorValue)?.AsList(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "webApplicationFirewallProviders", n => { WebApplicationFirewallProviders = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider.CreateFromDiscriminatorValue)?.AsList(); } }, + { "webApplicationFirewallVerifications", n => { WebApplicationFirewallVerifications = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -92,6 +126,8 @@ public virtual void Serialize(ISerializationWriter writer) if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); writer.WriteCollectionOfObjectValues("fraudProtectionProviders", FraudProtectionProviders); writer.WriteStringValue("@odata.type", OdataType); + writer.WriteCollectionOfObjectValues("webApplicationFirewallProviders", WebApplicationFirewallProviders); + writer.WriteCollectionOfObjectValues("webApplicationFirewallVerifications", WebApplicationFirewallVerifications); writer.WriteAdditionalData(AdditionalData); } } diff --git a/src/Microsoft.Graph/Generated/Models/Security/Alert.cs b/src/Microsoft.Graph/Generated/Models/Security/Alert.cs index 404e515d47a..bc38adf5237 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/Alert.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/Alert.cs @@ -250,6 +250,12 @@ public string IncidentWebUrl set { BackingStore?.Set("incidentWebUrl", value); } } #endif + /// The investigationState property + public global::Microsoft.Graph.Beta.Models.Security.InvestigationState? InvestigationState + { + get { return BackingStore?.Get("investigationState"); } + set { BackingStore?.Set("investigationState", value); } + } /// The oldest activity associated with the alert. public DateTimeOffset? LastActivityDateTime { @@ -466,6 +472,7 @@ public override IDictionary> GetFieldDeserializers() { "firstActivityDateTime", n => { FirstActivityDateTime = n.GetDateTimeOffsetValue(); } }, { "incidentId", n => { IncidentId = n.GetStringValue(); } }, { "incidentWebUrl", n => { IncidentWebUrl = n.GetStringValue(); } }, + { "investigationState", n => { InvestigationState = n.GetEnumValue(); } }, { "lastActivityDateTime", n => { LastActivityDateTime = n.GetDateTimeOffsetValue(); } }, { "lastUpdateDateTime", n => { LastUpdateDateTime = n.GetDateTimeOffsetValue(); } }, { "mitreTechniques", n => { MitreTechniques = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, @@ -509,6 +516,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteDateTimeOffsetValue("firstActivityDateTime", FirstActivityDateTime); writer.WriteStringValue("incidentId", IncidentId); writer.WriteStringValue("incidentWebUrl", IncidentWebUrl); + writer.WriteEnumValue("investigationState", InvestigationState); writer.WriteDateTimeOffsetValue("lastActivityDateTime", LastActivityDateTime); writer.WriteDateTimeOffsetValue("lastUpdateDateTime", LastUpdateDateTime); writer.WriteCollectionOfPrimitiveValues("mitreTechniques", MitreTechniques); diff --git a/src/Microsoft.Graph/Generated/Models/Security/AutoAuditingConfiguration.cs b/src/Microsoft.Graph/Generated/Models/Security/AutoAuditingConfiguration.cs index 998cb2b0464..948cb5eb7d2 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/AutoAuditingConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/AutoAuditingConfiguration.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models.Security public partial class AutoAuditingConfiguration : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { - /// The isAutomatic property + /// Indicates whether automatic auditing is enabled for Defender for Identity monitoring. public bool? IsAutomatic { get { return BackingStore?.Get("isAutomatic"); } diff --git a/src/Microsoft.Graph/Generated/Models/Security/IdentityContainer.cs b/src/Microsoft.Graph/Generated/Models/Security/IdentityContainer.cs index 3e7ab5994f4..636287ec0b4 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/IdentityContainer.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/IdentityContainer.cs @@ -92,7 +92,7 @@ public partial class IdentityContainer : global::Microsoft.Graph.Beta.Models.Ent set { BackingStore?.Set("sensors", value); } } #endif - /// The settings property + /// Represents a container for security identities settings APIs. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.Security.SettingsContainer? Settings diff --git a/src/Microsoft.Graph/Generated/Models/Security/InvestigationState.cs b/src/Microsoft.Graph/Generated/Models/Security/InvestigationState.cs new file mode 100644 index 00000000000..8ef6d3f631c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Security/InvestigationState.cs @@ -0,0 +1,88 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models.Security +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum InvestigationState + #pragma warning restore CS1591 + { + [EnumMember(Value = "unknown")] + #pragma warning disable CS1591 + Unknown, + #pragma warning restore CS1591 + [EnumMember(Value = "terminated")] + #pragma warning disable CS1591 + Terminated, + #pragma warning restore CS1591 + [EnumMember(Value = "successfullyRemediated")] + #pragma warning disable CS1591 + SuccessfullyRemediated, + #pragma warning restore CS1591 + [EnumMember(Value = "benign")] + #pragma warning disable CS1591 + Benign, + #pragma warning restore CS1591 + [EnumMember(Value = "failed")] + #pragma warning disable CS1591 + Failed, + #pragma warning restore CS1591 + [EnumMember(Value = "partiallyRemediated")] + #pragma warning disable CS1591 + PartiallyRemediated, + #pragma warning restore CS1591 + [EnumMember(Value = "running")] + #pragma warning disable CS1591 + Running, + #pragma warning restore CS1591 + [EnumMember(Value = "pendingApproval")] + #pragma warning disable CS1591 + PendingApproval, + #pragma warning restore CS1591 + [EnumMember(Value = "pendingResource")] + #pragma warning disable CS1591 + PendingResource, + #pragma warning restore CS1591 + [EnumMember(Value = "queued")] + #pragma warning disable CS1591 + Queued, + #pragma warning restore CS1591 + [EnumMember(Value = "innerFailure")] + #pragma warning disable CS1591 + InnerFailure, + #pragma warning restore CS1591 + [EnumMember(Value = "preexistingAlert")] + #pragma warning disable CS1591 + PreexistingAlert, + #pragma warning restore CS1591 + [EnumMember(Value = "unsupportedOs")] + #pragma warning disable CS1591 + UnsupportedOs, + #pragma warning restore CS1591 + [EnumMember(Value = "unsupportedAlertType")] + #pragma warning disable CS1591 + UnsupportedAlertType, + #pragma warning restore CS1591 + [EnumMember(Value = "suppressedAlert")] + #pragma warning disable CS1591 + SuppressedAlert, + #pragma warning restore CS1591 + [EnumMember(Value = "partiallyInvestigated")] + #pragma warning disable CS1591 + PartiallyInvestigated, + #pragma warning restore CS1591 + [EnumMember(Value = "terminatedByUser")] + #pragma warning disable CS1591 + TerminatedByUser, + #pragma warning restore CS1591 + [EnumMember(Value = "terminatedBySystem")] + #pragma warning disable CS1591 + TerminatedBySystem, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/Security/SettingsContainer.cs b/src/Microsoft.Graph/Generated/Models/Security/SettingsContainer.cs index b57fc8e9b6b..a48a127503f 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/SettingsContainer.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/SettingsContainer.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models.Security public partial class SettingsContainer : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { - /// The autoAuditingConfiguration property + /// Represents automatic configuration for collection of Windows event logs as needed for Defender for Identity sensors. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.Security.AutoAuditingConfiguration? AutoAuditingConfiguration diff --git a/src/Microsoft.Graph/Generated/Models/SensorStatus.cs b/src/Microsoft.Graph/Generated/Models/SensorStatus.cs new file mode 100644 index 00000000000..62e6191d19c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SensorStatus.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum SensorStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "active")] + #pragma warning disable CS1591 + Active, + #pragma warning restore CS1591 + [EnumMember(Value = "inactive")] + #pragma warning disable CS1591 + Inactive, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/SharePointOneDriveOptions.cs b/src/Microsoft.Graph/Generated/Models/SharePointOneDriveOptions.cs index 37f7129604b..fcaa2d7ee21 100644 --- a/src/Microsoft.Graph/Generated/Models/SharePointOneDriveOptions.cs +++ b/src/Microsoft.Graph/Generated/Models/SharePointOneDriveOptions.cs @@ -27,6 +27,12 @@ public IDictionary AdditionalData get { return BackingStore?.Get("includeContent"); } set { BackingStore?.Set("includeContent", value); } } + /// Indicates whether the search results include content that is normally hidden, such as archived content and SharePoint Embedded (RaaS). The default value is false, which prevents hidden content from being returned. You can also optionally include KQL to scope your query for hidden content to specific content types. For more information, see Search hidden content. + public bool? IncludeHiddenContent + { + get { return BackingStore?.Get("includeHiddenContent"); } + set { BackingStore?.Set("includeHiddenContent", value); } + } /// The OdataType property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -70,6 +76,7 @@ public virtual IDictionary> GetFieldDeserializers() return new Dictionary> { { "includeContent", n => { IncludeContent = n.GetEnumValue(); } }, + { "includeHiddenContent", n => { IncludeHiddenContent = n.GetBoolValue(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, }; } @@ -81,6 +88,7 @@ public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); writer.WriteEnumValue("includeContent", IncludeContent); + writer.WriteBoolValue("includeHiddenContent", IncludeHiddenContent); writer.WriteStringValue("@odata.type", OdataType); writer.WriteAdditionalData(AdditionalData); } diff --git a/src/Microsoft.Graph/Generated/Models/SingleValueExtendedProperty.cs b/src/Microsoft.Graph/Generated/Models/SingleValueExtendedProperty.cs index e8cb419183b..fa1faa6c9f9 100644 --- a/src/Microsoft.Graph/Generated/Models/SingleValueExtendedProperty.cs +++ b/src/Microsoft.Graph/Generated/Models/SingleValueExtendedProperty.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class SingleValueExtendedProperty : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { - /// The value property + /// The value of the property. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Value diff --git a/src/Microsoft.Graph/Generated/Models/Site.cs b/src/Microsoft.Graph/Generated/Models/Site.cs index dbb136f2035..7404cdd1eb9 100644 --- a/src/Microsoft.Graph/Generated/Models/Site.cs +++ b/src/Microsoft.Graph/Generated/Models/Site.cs @@ -243,6 +243,28 @@ public bool? IsPersonalSite set { BackingStore?.Set("lists", value); } } #endif + /// The language settings of the site. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Locale + { + get { return BackingStore?.Get("locale"); } + set { BackingStore?.Set("locale", value); } + } +#nullable restore +#else + public string Locale + { + get { return BackingStore?.Get("locale"); } + set { BackingStore?.Set("locale", value); } + } +#endif + /// The state of the site. The possible values are: unlocked, lockedReadOnly, lockedNoAccess, lockedNoAdditions, unknownFutureValue + public global::Microsoft.Graph.Beta.Models.SiteLockState? LockState + { + get { return BackingStore?.Get("lockState"); } + set { BackingStore?.Set("lockState", value); } + } /// The onenote property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -274,6 +296,22 @@ public bool? IsPersonalSite get { return BackingStore?.Get>("operations"); } set { BackingStore?.Set("operations", value); } } +#endif + /// The site owner to be provided at the time of site creation only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.IdentityInput? OwnerIdentityToResolve + { + get { return BackingStore?.Get("ownerIdentityToResolve"); } + set { BackingStore?.Set("ownerIdentityToResolve", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.IdentityInput OwnerIdentityToResolve + { + get { return BackingStore?.Get("ownerIdentityToResolve"); } + set { BackingStore?.Set("ownerIdentityToResolve", value); } + } #endif /// The collection of pages in the baseSitePages list on this site. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -371,6 +409,12 @@ public bool? IsPersonalSite set { BackingStore?.Set("settings", value); } } #endif + /// Determines whether the site and its content can be shared via email. + public bool? ShareByEmailEnabled + { + get { return BackingStore?.Get("shareByEmailEnabled"); } + set { BackingStore?.Set("shareByEmailEnabled", value); } + } /// Returns identifiers useful for SharePoint REST compatibility. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -419,6 +463,12 @@ public bool? IsPersonalSite set { BackingStore?.Set("sites", value); } } #endif + /// Specifies the template applied to the site. The possible values are: sitepagepublishing, group, sts, unknownFutureValue. + public global::Microsoft.Graph.Beta.Models.SiteTemplateType? Template + { + get { return BackingStore?.Get("template"); } + set { BackingStore?.Set("template", value); } + } /// The termStore under this site. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -475,17 +525,22 @@ public override IDictionary> GetFieldDeserializers() { "isPersonalSite", n => { IsPersonalSite = n.GetBoolValue(); } }, { "items", n => { Items = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.BaseItem.CreateFromDiscriminatorValue)?.AsList(); } }, { "lists", n => { Lists = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.List.CreateFromDiscriminatorValue)?.AsList(); } }, + { "locale", n => { Locale = n.GetStringValue(); } }, + { "lockState", n => { LockState = n.GetEnumValue(); } }, { "onenote", n => { Onenote = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Onenote.CreateFromDiscriminatorValue); } }, { "operations", n => { Operations = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.RichLongRunningOperation.CreateFromDiscriminatorValue)?.AsList(); } }, + { "ownerIdentityToResolve", n => { OwnerIdentityToResolve = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.IdentityInput.CreateFromDiscriminatorValue); } }, { "pageTemplates", n => { PageTemplates = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PageTemplate.CreateFromDiscriminatorValue)?.AsList(); } }, { "pages", n => { Pages = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.BaseSitePage.CreateFromDiscriminatorValue)?.AsList(); } }, { "permissions", n => { Permissions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Permission.CreateFromDiscriminatorValue)?.AsList(); } }, { "recycleBin", n => { RecycleBin = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.RecycleBin.CreateFromDiscriminatorValue); } }, { "root", n => { Root = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Root.CreateFromDiscriminatorValue); } }, { "settings", n => { Settings = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.SiteSettings.CreateFromDiscriminatorValue); } }, + { "shareByEmailEnabled", n => { ShareByEmailEnabled = n.GetBoolValue(); } }, { "sharepointIds", n => { SharepointIds = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.SharepointIds.CreateFromDiscriminatorValue); } }, { "siteCollection", n => { SiteCollection = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.SiteCollection.CreateFromDiscriminatorValue); } }, { "sites", n => { Sites = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Site.CreateFromDiscriminatorValue)?.AsList(); } }, + { "template", n => { Template = n.GetEnumValue(); } }, { "termStore", n => { TermStore = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.TermStore.Store.CreateFromDiscriminatorValue); } }, }; } @@ -512,17 +567,22 @@ public override void Serialize(ISerializationWriter writer) writer.WriteBoolValue("isPersonalSite", IsPersonalSite); writer.WriteCollectionOfObjectValues("items", Items); writer.WriteCollectionOfObjectValues("lists", Lists); + writer.WriteStringValue("locale", Locale); + writer.WriteEnumValue("lockState", LockState); writer.WriteObjectValue("onenote", Onenote); writer.WriteCollectionOfObjectValues("operations", Operations); + writer.WriteObjectValue("ownerIdentityToResolve", OwnerIdentityToResolve); writer.WriteCollectionOfObjectValues("pages", Pages); writer.WriteCollectionOfObjectValues("pageTemplates", PageTemplates); writer.WriteCollectionOfObjectValues("permissions", Permissions); writer.WriteObjectValue("recycleBin", RecycleBin); writer.WriteObjectValue("root", Root); writer.WriteObjectValue("settings", Settings); + writer.WriteBoolValue("shareByEmailEnabled", ShareByEmailEnabled); writer.WriteObjectValue("sharepointIds", SharepointIds); writer.WriteObjectValue("siteCollection", SiteCollection); writer.WriteCollectionOfObjectValues("sites", Sites); + writer.WriteEnumValue("template", Template); writer.WriteObjectValue("termStore", TermStore); } } diff --git a/src/Microsoft.Graph/Generated/Models/SiteTemplateType.cs b/src/Microsoft.Graph/Generated/Models/SiteTemplateType.cs new file mode 100644 index 00000000000..1ebf4e3a134 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SiteTemplateType.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum SiteTemplateType + #pragma warning restore CS1591 + { + [EnumMember(Value = "sitepagepublishing")] + #pragma warning disable CS1591 + Sitepagepublishing, + #pragma warning restore CS1591 + [EnumMember(Value = "group")] + #pragma warning disable CS1591 + Group, + #pragma warning restore CS1591 + [EnumMember(Value = "sts")] + #pragma warning disable CS1591 + Sts, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/TodoTask.cs b/src/Microsoft.Graph/Generated/Models/TodoTask.cs index cb0ed8d4b6e..983974ab6d3 100644 --- a/src/Microsoft.Graph/Generated/Models/TodoTask.cs +++ b/src/Microsoft.Graph/Generated/Models/TodoTask.cs @@ -224,7 +224,7 @@ public DateTimeOffset? LastModifiedDateTime set { BackingStore?.Set("reminderDateTime", value); } } #endif - /// The singleValueExtendedProperties property + /// A collection of custom fields linked to the task. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? SingleValueExtendedProperties diff --git a/src/Microsoft.Graph/Generated/Models/VirtualEndpoint.cs b/src/Microsoft.Graph/Generated/Models/VirtualEndpoint.cs index b41c7d18753..5568b592dd4 100644 --- a/src/Microsoft.Graph/Generated/Models/VirtualEndpoint.cs +++ b/src/Microsoft.Graph/Generated/Models/VirtualEndpoint.cs @@ -171,6 +171,22 @@ public partial class VirtualEndpoint : global::Microsoft.Graph.Beta.Models.Entit get { return BackingStore?.Get>("galleryImages"); } set { BackingStore?.Set("galleryImages", value); } } +#endif + /// The managed licenses for Cloud PCs in the organization. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ManagedLicenses + { + get { return BackingStore?.Get?>("managedLicenses"); } + set { BackingStore?.Set("managedLicenses", value); } + } +#nullable restore +#else + public List ManagedLicenses + { + get { return BackingStore?.Get>("managedLicenses"); } + set { BackingStore?.Set("managedLicenses", value); } + } #endif /// A defined collection of Azure resource information that can be used to establish on-premises network connectivity for Cloud PCs. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -328,6 +344,7 @@ public override IDictionary> GetFieldDeserializers() { "externalPartners", n => { ExternalPartners = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudPcExternalPartner.CreateFromDiscriminatorValue)?.AsList(); } }, { "frontLineServicePlans", n => { FrontLineServicePlans = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudPcFrontLineServicePlan.CreateFromDiscriminatorValue)?.AsList(); } }, { "galleryImages", n => { GalleryImages = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudPcGalleryImage.CreateFromDiscriminatorValue)?.AsList(); } }, + { "managedLicenses", n => { ManagedLicenses = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudPcManagedLicense.CreateFromDiscriminatorValue)?.AsList(); } }, { "onPremisesConnections", n => { OnPremisesConnections = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudPcOnPremisesConnection.CreateFromDiscriminatorValue)?.AsList(); } }, { "organizationSettings", n => { OrganizationSettings = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CloudPcOrganizationSettings.CreateFromDiscriminatorValue); } }, { "provisioningPolicies", n => { ProvisioningPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudPcProvisioningPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, @@ -356,6 +373,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("externalPartnerSettings", ExternalPartnerSettings); writer.WriteCollectionOfObjectValues("frontLineServicePlans", FrontLineServicePlans); writer.WriteCollectionOfObjectValues("galleryImages", GalleryImages); + writer.WriteCollectionOfObjectValues("managedLicenses", ManagedLicenses); writer.WriteCollectionOfObjectValues("onPremisesConnections", OnPremisesConnections); writer.WriteObjectValue("organizationSettings", OrganizationSettings); writer.WriteCollectionOfObjectValues("provisioningPolicies", ProvisioningPolicies); diff --git a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallDnsConfiguration.cs b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallDnsConfiguration.cs new file mode 100644 index 00000000000..1d03de1e7fe --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallDnsConfiguration.cs @@ -0,0 +1,141 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class WebApplicationFirewallDnsConfiguration : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The isDomainVerified property + public bool? IsDomainVerified + { + get { return BackingStore?.Get("isDomainVerified"); } + set { BackingStore?.Set("isDomainVerified", value); } + } + /// The isProxied property + public bool? IsProxied + { + get { return BackingStore?.Get("isProxied"); } + set { BackingStore?.Set("isProxied", value); } + } + /// The name property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#nullable restore +#else + public string Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The recordType property + public global::Microsoft.Graph.Beta.Models.WebApplicationFirewallDnsRecordType? RecordType + { + get { return BackingStore?.Get("recordType"); } + set { BackingStore?.Set("recordType", value); } + } + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Value + { + get { return BackingStore?.Get("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public string Value + { + get { return BackingStore?.Get("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public WebApplicationFirewallDnsConfiguration() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.WebApplicationFirewallDnsConfiguration CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.WebApplicationFirewallDnsConfiguration(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "isDomainVerified", n => { IsDomainVerified = n.GetBoolValue(); } }, + { "isProxied", n => { IsProxied = n.GetBoolValue(); } }, + { "name", n => { Name = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "recordType", n => { RecordType = n.GetEnumValue(); } }, + { "value", n => { Value = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteBoolValue("isDomainVerified", IsDomainVerified); + writer.WriteBoolValue("isProxied", IsProxied); + writer.WriteStringValue("name", Name); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteEnumValue("recordType", RecordType); + writer.WriteStringValue("value", Value); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallDnsRecordType.cs b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallDnsRecordType.cs new file mode 100644 index 00000000000..ac0fb5bf05b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallDnsRecordType.cs @@ -0,0 +1,20 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum WebApplicationFirewallDnsRecordType + #pragma warning restore CS1591 + { + [EnumMember(Value = "cname")] + #pragma warning disable CS1591 + Cname, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallProvider.cs b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallProvider.cs new file mode 100644 index 00000000000..74bd478a683 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallProvider.cs @@ -0,0 +1,70 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class WebApplicationFirewallProvider : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The displayName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.akamaiWebApplicationFirewallProvider" => new global::Microsoft.Graph.Beta.Models.AkamaiWebApplicationFirewallProvider(), + "#microsoft.graph.cloudFlareWebApplicationFirewallProvider" => new global::Microsoft.Graph.Beta.Models.CloudFlareWebApplicationFirewallProvider(), + _ => new global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("displayName", DisplayName); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/ForwardingProfileCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallProviderCollectionResponse.cs similarity index 66% rename from src/Microsoft.Graph/Generated/Models/Networkaccess/ForwardingProfileCollectionResponse.cs rename to src/Microsoft.Graph/Generated/Models/WebApplicationFirewallProviderCollectionResponse.cs index 262816f91e0..5cbbe428cd9 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/ForwardingProfileCollectionResponse.cs +++ b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallProviderCollectionResponse.cs @@ -5,38 +5,38 @@ using System.Collections.Generic; using System.IO; using System; -namespace Microsoft.Graph.Beta.Models.Networkaccess +namespace Microsoft.Graph.Beta.Models { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class ForwardingProfileCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + public partial class WebApplicationFirewallProviderCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable #pragma warning restore CS1591 { /// The value property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public List? Value + public List? Value { - get { return BackingStore?.Get?>("value"); } + get { return BackingStore?.Get?>("value"); } set { BackingStore?.Set("value", value); } } #nullable restore #else - public List Value + public List Value { - get { return BackingStore?.Get>("value"); } + get { return BackingStore?.Get>("value"); } set { BackingStore?.Set("value", value); } } #endif /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + public static new global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProviderCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse(); + return new global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProviderCollectionResponse(); } /// /// The deserialization information for the current model @@ -46,7 +46,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { - { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue)?.AsList(); } }, + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -57,7 +57,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); - writer.WriteCollectionOfObjectValues("value", Value); + writer.WriteCollectionOfObjectValues("value", Value); } } } diff --git a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallProviderType.cs b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallProviderType.cs new file mode 100644 index 00000000000..d7f745bafe6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallProviderType.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum WebApplicationFirewallProviderType + #pragma warning restore CS1591 + { + [EnumMember(Value = "akamai")] + #pragma warning disable CS1591 + Akamai, + #pragma warning restore CS1591 + [EnumMember(Value = "cloudflare")] + #pragma warning disable CS1591 + Cloudflare, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationModel.cs b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationModel.cs new file mode 100644 index 00000000000..a2d9cc1b9ec --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationModel.cs @@ -0,0 +1,126 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class WebApplicationFirewallVerificationModel : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The provider property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider? Provider + { + get { return BackingStore?.Get("provider"); } + set { BackingStore?.Set("provider", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider Provider + { + get { return BackingStore?.Get("provider"); } + set { BackingStore?.Set("provider", value); } + } +#endif + /// The providerType property + public global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProviderType? ProviderType + { + get { return BackingStore?.Get("providerType"); } + set { BackingStore?.Set("providerType", value); } + } + /// The verificationResult property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationResult? VerificationResult + { + get { return BackingStore?.Get("verificationResult"); } + set { BackingStore?.Set("verificationResult", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationResult VerificationResult + { + get { return BackingStore?.Get("verificationResult"); } + set { BackingStore?.Set("verificationResult", value); } + } +#endif + /// The verifiedDetails property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerifiedDetails? VerifiedDetails + { + get { return BackingStore?.Get("verifiedDetails"); } + set { BackingStore?.Set("verifiedDetails", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerifiedDetails VerifiedDetails + { + get { return BackingStore?.Get("verifiedDetails"); } + set { BackingStore?.Set("verifiedDetails", value); } + } +#endif + /// The verifiedHost property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? VerifiedHost + { + get { return BackingStore?.Get("verifiedHost"); } + set { BackingStore?.Set("verifiedHost", value); } + } +#nullable restore +#else + public string VerifiedHost + { + get { return BackingStore?.Get("verifiedHost"); } + set { BackingStore?.Set("verifiedHost", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "provider", n => { Provider = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider.CreateFromDiscriminatorValue); } }, + { "providerType", n => { ProviderType = n.GetEnumValue(); } }, + { "verificationResult", n => { VerificationResult = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationResult.CreateFromDiscriminatorValue); } }, + { "verifiedDetails", n => { VerifiedDetails = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerifiedDetails.CreateFromDiscriminatorValue); } }, + { "verifiedHost", n => { VerifiedHost = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("provider", Provider); + writer.WriteEnumValue("providerType", ProviderType); + writer.WriteObjectValue("verificationResult", VerificationResult); + writer.WriteObjectValue("verifiedDetails", VerifiedDetails); + writer.WriteStringValue("verifiedHost", VerifiedHost); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationModelCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationModelCollectionResponse.cs new file mode 100644 index 00000000000..ca965c1c41d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationModelCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class WebApplicationFirewallVerificationModelCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModelCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModelCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationResult.cs b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationResult.cs new file mode 100644 index 00000000000..afd30c9bcb5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationResult.cs @@ -0,0 +1,133 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class WebApplicationFirewallVerificationResult : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The errors property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Errors + { + get { return BackingStore?.Get?>("errors"); } + set { BackingStore?.Set("errors", value); } + } +#nullable restore +#else + public List Errors + { + get { return BackingStore?.Get>("errors"); } + set { BackingStore?.Set("errors", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The status property + public global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationStatus? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } + /// The verifiedOnDateTime property + public DateTimeOffset? VerifiedOnDateTime + { + get { return BackingStore?.Get("verifiedOnDateTime"); } + set { BackingStore?.Set("verifiedOnDateTime", value); } + } + /// The warnings property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Warnings + { + get { return BackingStore?.Get?>("warnings"); } + set { BackingStore?.Set("warnings", value); } + } +#nullable restore +#else + public List Warnings + { + get { return BackingStore?.Get>("warnings"); } + set { BackingStore?.Set("warnings", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public WebApplicationFirewallVerificationResult() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationResult CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationResult(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "errors", n => { Errors = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.GenericError.CreateFromDiscriminatorValue)?.AsList(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "status", n => { Status = n.GetEnumValue(); } }, + { "verifiedOnDateTime", n => { VerifiedOnDateTime = n.GetDateTimeOffsetValue(); } }, + { "warnings", n => { Warnings = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.GenericError.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("errors", Errors); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteEnumValue("status", Status); + writer.WriteDateTimeOffsetValue("verifiedOnDateTime", VerifiedOnDateTime); + writer.WriteCollectionOfObjectValues("warnings", Warnings); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationStatus.cs b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationStatus.cs new file mode 100644 index 00000000000..aae11db676b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationStatus.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum WebApplicationFirewallVerificationStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "success")] + #pragma warning disable CS1591 + Success, + #pragma warning restore CS1591 + [EnumMember(Value = "warning")] + #pragma warning disable CS1591 + Warning, + #pragma warning restore CS1591 + [EnumMember(Value = "failure")] + #pragma warning disable CS1591 + Failure, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerifiedDetails.cs b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerifiedDetails.cs new file mode 100644 index 00000000000..08fc2672520 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerifiedDetails.cs @@ -0,0 +1,105 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class WebApplicationFirewallVerifiedDetails : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The dnsConfiguration property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.WebApplicationFirewallDnsConfiguration? DnsConfiguration + { + get { return BackingStore?.Get("dnsConfiguration"); } + set { BackingStore?.Set("dnsConfiguration", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.WebApplicationFirewallDnsConfiguration DnsConfiguration + { + get { return BackingStore?.Get("dnsConfiguration"); } + set { BackingStore?.Set("dnsConfiguration", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public WebApplicationFirewallVerifiedDetails() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerifiedDetails CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.akamaiVerifiedDetailsModel" => new global::Microsoft.Graph.Beta.Models.AkamaiVerifiedDetailsModel(), + "#microsoft.graph.cloudFlareVerifiedDetailsModel" => new global::Microsoft.Graph.Beta.Models.CloudFlareVerifiedDetailsModel(), + _ => new global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerifiedDetails(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "dnsConfiguration", n => { DnsConfiguration = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.WebApplicationFirewallDnsConfiguration.CreateFromDiscriminatorValue); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteObjectValue("dnsConfiguration", DnsConfiguration); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Windows365SwitchCompatibilityFailureReasonType.cs b/src/Microsoft.Graph/Generated/Models/Windows365SwitchCompatibilityFailureReasonType.cs new file mode 100644 index 00000000000..db0790e0399 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Windows365SwitchCompatibilityFailureReasonType.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum Windows365SwitchCompatibilityFailureReasonType + #pragma warning restore CS1591 + { + [EnumMember(Value = "osVersionNotSupported")] + #pragma warning disable CS1591 + OsVersionNotSupported, + #pragma warning restore CS1591 + [EnumMember(Value = "hardwareNotSupported")] + #pragma warning disable CS1591 + HardwareNotSupported, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/WindowsQualityUpdateCategory.cs b/src/Microsoft.Graph/Generated/Models/WindowsQualityUpdateCategory.cs index dac3b372100..041c86a63ad 100644 --- a/src/Microsoft.Graph/Generated/Models/WindowsQualityUpdateCategory.cs +++ b/src/Microsoft.Graph/Generated/Models/WindowsQualityUpdateCategory.cs @@ -16,5 +16,11 @@ public enum WindowsQualityUpdateCategory /// Non security only update type [EnumMember(Value = "nonSecurity")] NonSecurity, + /// Evolvable enumeration sentinel value. Do not use. + [EnumMember(Value = "unknownFutureValue")] + UnknownFutureValue, + /// Quick machine recovery update type + [EnumMember(Value = "quickMachineRecovery")] + QuickMachineRecovery, } } diff --git a/src/Microsoft.Graph/Generated/Models/WindowsZtdnsConfiguration.cs b/src/Microsoft.Graph/Generated/Models/WindowsZtdnsConfiguration.cs new file mode 100644 index 00000000000..0a762603faa --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WindowsZtdnsConfiguration.cs @@ -0,0 +1,184 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + /// + /// Windows Zero Trust DNS configuration profile + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class WindowsZtdnsConfiguration : global::Microsoft.Graph.Beta.Models.DeviceConfiguration, IParsable + { + /// Indicates the audit operational mode. When true, unsecured traffic will be logged but not blocked. When false, unsecured DNS traffic will be blocked unless specifically exempted. + public bool? AuditModeEnabled + { + get { return BackingStore?.Get("auditModeEnabled"); } + set { BackingStore?.Set("auditModeEnabled", value); } + } + /// Exemptions to the ZTDNS rules, allowing access to specific addresses or subnets via unsecured lookup. This collection can contain a maximum of 500 elements. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ExemptionRules + { + get { return BackingStore?.Get?>("exemptionRules"); } + set { BackingStore?.Set("exemptionRules", value); } + } +#nullable restore +#else + public List ExemptionRules + { + get { return BackingStore?.Get>("exemptionRules"); } + set { BackingStore?.Set("exemptionRules", value); } + } +#endif + /// Extended key usage definitions for client authentication with secure DNS servers. This collection can contain a maximum of 500 elements. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ExtendedKeyUsagesForClientAuthentication + { + get { return BackingStore?.Get?>("extendedKeyUsagesForClientAuthentication"); } + set { BackingStore?.Set("extendedKeyUsagesForClientAuthentication", value); } + } +#nullable restore +#else + public List ExtendedKeyUsagesForClientAuthentication + { + get { return BackingStore?.Get>("extendedKeyUsagesForClientAuthentication"); } + set { BackingStore?.Set("extendedKeyUsagesForClientAuthentication", value); } + } +#endif + /// Indicates whether the DNS Client can resolve queries using the hosts file. + public bool? HostsFileResolutionEnabled + { + get { return BackingStore?.Get("hostsFileResolutionEnabled"); } + set { BackingStore?.Set("hostsFileResolutionEnabled", value); } + } + /// Creates a localhost DNS server for securely forwarding plaintext queries to trusted DNS servers. + public bool? LoopbackDnsForwarderEnabled + { + get { return BackingStore?.Get("loopbackDnsForwarderEnabled"); } + set { BackingStore?.Set("loopbackDnsForwarderEnabled", value); } + } + /// Indicates whether traffic to loopback addresses should be blocked. + public bool? LoopbackTrafficBlocked + { + get { return BackingStore?.Get("loopbackTrafficBlocked"); } + set { BackingStore?.Set("loopbackTrafficBlocked", value); } + } + /// Maximum time in seconds for which connections to an IP address will be allowed after successful name resolution. Valid values 30 to 604800 + public int? MaximumConnectionTimeInSeconds + { + get { return BackingStore?.Get("maximumConnectionTimeInSeconds"); } + set { BackingStore?.Set("maximumConnectionTimeInSeconds", value); } + } + /// Root certificates for client authentication. This collection can contain a maximum of 500 elements. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? RootCertificatesForClientValidation + { + get { return BackingStore?.Get?>("rootCertificatesForClientValidation"); } + set { BackingStore?.Set("rootCertificatesForClientValidation", value); } + } +#nullable restore +#else + public List RootCertificatesForClientValidation + { + get { return BackingStore?.Get>("rootCertificatesForClientValidation"); } + set { BackingStore?.Set("rootCertificatesForClientValidation", value); } + } +#endif + /// Root certificates for server validation. This collection can contain a maximum of 500 elements. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? RootCertificatesForServerValidation + { + get { return BackingStore?.Get?>("rootCertificatesForServerValidation"); } + set { BackingStore?.Set("rootCertificatesForServerValidation", value); } + } +#nullable restore +#else + public List RootCertificatesForServerValidation + { + get { return BackingStore?.Get>("rootCertificatesForServerValidation"); } + set { BackingStore?.Set("rootCertificatesForServerValidation", value); } + } +#endif + /// Collection of secure DNS servers used to resolve ZTDNS queries. Must contain at least one item. This collection can contain a maximum of 500 elements. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? SecureDnsServers + { + get { return BackingStore?.Get?>("secureDnsServers"); } + set { BackingStore?.Set("secureDnsServers", value); } + } +#nullable restore +#else + public List SecureDnsServers + { + get { return BackingStore?.Get>("secureDnsServers"); } + set { BackingStore?.Set("secureDnsServers", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public WindowsZtdnsConfiguration() : base() + { + OdataType = "#microsoft.graph.windowsZtdnsConfiguration"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.WindowsZtdnsConfiguration CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.WindowsZtdnsConfiguration(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "auditModeEnabled", n => { AuditModeEnabled = n.GetBoolValue(); } }, + { "exemptionRules", n => { ExemptionRules = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.WindowsZtdnsExemptionRule.CreateFromDiscriminatorValue)?.AsList(); } }, + { "extendedKeyUsagesForClientAuthentication", n => { ExtendedKeyUsagesForClientAuthentication = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ExtendedKeyUsage.CreateFromDiscriminatorValue)?.AsList(); } }, + { "hostsFileResolutionEnabled", n => { HostsFileResolutionEnabled = n.GetBoolValue(); } }, + { "loopbackDnsForwarderEnabled", n => { LoopbackDnsForwarderEnabled = n.GetBoolValue(); } }, + { "loopbackTrafficBlocked", n => { LoopbackTrafficBlocked = n.GetBoolValue(); } }, + { "maximumConnectionTimeInSeconds", n => { MaximumConnectionTimeInSeconds = n.GetIntValue(); } }, + { "rootCertificatesForClientValidation", n => { RootCertificatesForClientValidation = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Windows81TrustedRootCertificate.CreateFromDiscriminatorValue)?.AsList(); } }, + { "rootCertificatesForServerValidation", n => { RootCertificatesForServerValidation = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Windows81TrustedRootCertificate.CreateFromDiscriminatorValue)?.AsList(); } }, + { "secureDnsServers", n => { SecureDnsServers = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServer.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteBoolValue("auditModeEnabled", AuditModeEnabled); + writer.WriteCollectionOfObjectValues("exemptionRules", ExemptionRules); + writer.WriteCollectionOfObjectValues("extendedKeyUsagesForClientAuthentication", ExtendedKeyUsagesForClientAuthentication); + writer.WriteBoolValue("hostsFileResolutionEnabled", HostsFileResolutionEnabled); + writer.WriteBoolValue("loopbackDnsForwarderEnabled", LoopbackDnsForwarderEnabled); + writer.WriteBoolValue("loopbackTrafficBlocked", LoopbackTrafficBlocked); + writer.WriteIntValue("maximumConnectionTimeInSeconds", MaximumConnectionTimeInSeconds); + writer.WriteCollectionOfObjectValues("rootCertificatesForClientValidation", RootCertificatesForClientValidation); + writer.WriteCollectionOfObjectValues("rootCertificatesForServerValidation", RootCertificatesForServerValidation); + writer.WriteCollectionOfObjectValues("secureDnsServers", SecureDnsServers); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/WindowsZtdnsExemptionRule.cs b/src/Microsoft.Graph/Generated/Models/WindowsZtdnsExemptionRule.cs new file mode 100644 index 00000000000..d1c4da3d556 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WindowsZtdnsExemptionRule.cs @@ -0,0 +1,136 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + /// + /// Exemptions to ZTDNS rules for specific addresses or subnets + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class WindowsZtdnsExemptionRule : IAdditionalDataHolder, IBackedModel, IParsable + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Description of the exemption rule +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#nullable restore +#else + public string Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#endif + /// Name assigned to the exemption rule +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// List of IPv4 and IPv6 addresses and subnets for this exemption rule. This collection can contain a maximum of 500 elements. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? IpAddresses + { + get { return BackingStore?.Get?>("ipAddresses"); } + set { BackingStore?.Set("ipAddresses", value); } + } +#nullable restore +#else + public List IpAddresses + { + get { return BackingStore?.Get>("ipAddresses"); } + set { BackingStore?.Set("ipAddresses", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public WindowsZtdnsExemptionRule() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.WindowsZtdnsExemptionRule CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.WindowsZtdnsExemptionRule(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "description", n => { Description = n.GetStringValue(); } }, + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "ipAddresses", n => { IpAddresses = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("description", Description); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteCollectionOfPrimitiveValues("ipAddresses", IpAddresses); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/WindowsZtdnsSecureDnsServer.cs b/src/Microsoft.Graph/Generated/Models/WindowsZtdnsSecureDnsServer.cs new file mode 100644 index 00000000000..897e8902671 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WindowsZtdnsSecureDnsServer.cs @@ -0,0 +1,154 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + /// + /// Trusted DNS server configuration for Zero Trust DNS + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class WindowsZtdnsSecureDnsServer : IAdditionalDataHolder, IBackedModel, IParsable + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Name assigned to the trusted server entry +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// DNS over HTTPS (DoH) configuration settings for the secure DNS server +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServerDnsOverHttpsConfiguration? DnsOverHttpsConfiguration + { + get { return BackingStore?.Get("dnsOverHttpsConfiguration"); } + set { BackingStore?.Set("dnsOverHttpsConfiguration", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServerDnsOverHttpsConfiguration DnsOverHttpsConfiguration + { + get { return BackingStore?.Get("dnsOverHttpsConfiguration"); } + set { BackingStore?.Set("dnsOverHttpsConfiguration", value); } + } +#endif + /// DNS over TLS (DoT) configuration settings for the secure DNS server +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServerDnsOverTlsConfiguration? DnsOverTlsConfiguration + { + get { return BackingStore?.Get("dnsOverTlsConfiguration"); } + set { BackingStore?.Set("dnsOverTlsConfiguration", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServerDnsOverTlsConfiguration DnsOverTlsConfiguration + { + get { return BackingStore?.Get("dnsOverTlsConfiguration"); } + set { BackingStore?.Set("dnsOverTlsConfiguration", value); } + } +#endif + /// IP address of a trusted DNS server for ZTDNS (IPv4 or IPv6) +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? IpAddress + { + get { return BackingStore?.Get("ipAddress"); } + set { BackingStore?.Set("ipAddress", value); } + } +#nullable restore +#else + public string IpAddress + { + get { return BackingStore?.Get("ipAddress"); } + set { BackingStore?.Set("ipAddress", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public WindowsZtdnsSecureDnsServer() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServer CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServer(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "dnsOverHttpsConfiguration", n => { DnsOverHttpsConfiguration = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServerDnsOverHttpsConfiguration.CreateFromDiscriminatorValue); } }, + { "dnsOverTlsConfiguration", n => { DnsOverTlsConfiguration = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServerDnsOverTlsConfiguration.CreateFromDiscriminatorValue); } }, + { "ipAddress", n => { IpAddress = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteObjectValue("dnsOverHttpsConfiguration", DnsOverHttpsConfiguration); + writer.WriteObjectValue("dnsOverTlsConfiguration", DnsOverTlsConfiguration); + writer.WriteStringValue("ipAddress", IpAddress); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/WindowsZtdnsSecureDnsServerDnsOverHttpsConfiguration.cs b/src/Microsoft.Graph/Generated/Models/WindowsZtdnsSecureDnsServerDnsOverHttpsConfiguration.cs new file mode 100644 index 00000000000..2b413a23d90 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WindowsZtdnsSecureDnsServerDnsOverHttpsConfiguration.cs @@ -0,0 +1,108 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + /// + /// Configuration settings for DNS over HTTPS (DoH) service + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class WindowsZtdnsSecureDnsServerDnsOverHttpsConfiguration : IAdditionalDataHolder, IBackedModel, IParsable + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Port for DoH queries (0-65535). Valid values 0 to 65535 + public int? HttpsPort + { + get { return BackingStore?.Get("httpsPort"); } + set { BackingStore?.Set("httpsPort", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// URL template for DoH queries +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? QueryUrl + { + get { return BackingStore?.Get("queryUrl"); } + set { BackingStore?.Set("queryUrl", value); } + } +#nullable restore +#else + public string QueryUrl + { + get { return BackingStore?.Get("queryUrl"); } + set { BackingStore?.Set("queryUrl", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public WindowsZtdnsSecureDnsServerDnsOverHttpsConfiguration() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServerDnsOverHttpsConfiguration CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServerDnsOverHttpsConfiguration(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "httpsPort", n => { HttpsPort = n.GetIntValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "queryUrl", n => { QueryUrl = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteIntValue("httpsPort", HttpsPort); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("queryUrl", QueryUrl); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/WindowsZtdnsSecureDnsServerDnsOverTlsConfiguration.cs b/src/Microsoft.Graph/Generated/Models/WindowsZtdnsSecureDnsServerDnsOverTlsConfiguration.cs new file mode 100644 index 00000000000..23ffb75638b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WindowsZtdnsSecureDnsServerDnsOverTlsConfiguration.cs @@ -0,0 +1,108 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + /// + /// Configuration settings for DNS over TLS (DoT) service + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class WindowsZtdnsSecureDnsServerDnsOverTlsConfiguration : IAdditionalDataHolder, IBackedModel, IParsable + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Expected subject name or subject alternative name in the server's TLS certificate +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CertificateSubjectName + { + get { return BackingStore?.Get("certificateSubjectName"); } + set { BackingStore?.Set("certificateSubjectName", value); } + } +#nullable restore +#else + public string CertificateSubjectName + { + get { return BackingStore?.Get("certificateSubjectName"); } + set { BackingStore?.Set("certificateSubjectName", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Port for DoT queries (0-65535). Valid values 0 to 65535 + public int? TlsPort + { + get { return BackingStore?.Get("tlsPort"); } + set { BackingStore?.Set("tlsPort", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public WindowsZtdnsSecureDnsServerDnsOverTlsConfiguration() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServerDnsOverTlsConfiguration CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServerDnsOverTlsConfiguration(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "certificateSubjectName", n => { CertificateSubjectName = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "tlsPort", n => { TlsPort = n.GetIntValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("certificateSubjectName", CertificateSubjectName); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteIntValue("tlsPort", TlsPort); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/WorkplaceSensorDevice.cs b/src/Microsoft.Graph/Generated/Models/WorkplaceSensorDevice.cs index ac0cbc96cba..3a7efcb76b5 100644 --- a/src/Microsoft.Graph/Generated/Models/WorkplaceSensorDevice.cs +++ b/src/Microsoft.Graph/Generated/Models/WorkplaceSensorDevice.cs @@ -140,7 +140,7 @@ public string PlaceId set { BackingStore?.Set("placeId", value); } } #endif - /// A list of sensors associated with the device that collect and report data about physical or environmental conditions, such as occupancy, people count, inferred occupancy, temperature, and more. + /// A list of sensors associated with the device that collect and report data about physical or environmental conditions, such as occupancy, people count, inferred occupancy, temperature, Wi-Fi, and more. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Sensors diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/BranchSiteItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/BranchSiteItemRequestBuilder.cs index ba363537ebb..0347693d776 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/BranchSiteItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/BranchSiteItemRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ConnectivityConfiguration; using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -33,12 +32,6 @@ public partial class BranchSiteItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks.DeviceLinksRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.branchSite entity. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder ForwardingProfiles - { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs deleted file mode 100644 index c0c94aef34d..00000000000 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs +++ /dev/null @@ -1,128 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy -{ - /// - /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public PolicyRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", rawUrl) - { - } - /// - /// Policy. - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.Policy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Policy. - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Policy. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs deleted file mode 100644 index d39ee41d335..00000000000 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs +++ /dev/null @@ -1,128 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal -{ - /// - /// Provides operations to manage the servicePrincipal property of the microsoft.graph.networkaccess.forwardingProfile entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ServicePrincipalRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ServicePrincipalRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/servicePrincipal{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ServicePrincipalRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/servicePrincipal{?%24expand,%24select}", rawUrl) - { - } - /// - /// Get servicePrincipal from networkAccess - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ServicePrincipal.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get servicePrincipal from networkAccess - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get servicePrincipal from networkAccess - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ServicePrincipalRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ServicePrincipalRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/ConnectivityRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/ConnectivityRequestBuilder.cs index 021632bd996..d0cfca7c2a5 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/ConnectivityRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/ConnectivityRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches; using Microsoft.Graph.Beta.NetworkAccess.Connectivity.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrl; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -26,11 +25,6 @@ public partial class ConnectivityRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.BranchesRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the remoteNetworks property of the microsoft.graph.networkaccess.connectivity entity. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.RemoteNetworksRequestBuilder RemoteNetworks - { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.RemoteNetworksRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs deleted file mode 100644 index 2e990f807ad..00000000000 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs +++ /dev/null @@ -1,238 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles -{ - /// - /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.remoteNetwork entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.remoteNetwork entity. - /// The unique identifier of forwardingProfile - /// A - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("forwardingProfile%2Did", position); - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ForwardingProfilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ForwardingProfilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Each forwarding profile associated with a remote network is specified. Supports $expand and $select. - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to forwardingProfiles for networkAccess - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Each forwarding profile associated with a remote network is specified. Supports $expand and $select. - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to forwardingProfiles for networkAccess - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Each forwarding profile associated with a remote network is specified. Supports $expand and $select. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs deleted file mode 100644 index ae8436c3bbd..00000000000 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs +++ /dev/null @@ -1,238 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count; -using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies -{ - /// - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. - /// The unique identifier of policyLink - /// A - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("policyLink%2Did", position); - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public PoliciesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public PoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// The traffic forwarding policies associated with this profile. - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to policies for networkAccess - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// The traffic forwarding policies associated with this profile. - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to policies for networkAccess - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// The traffic forwarding policies associated with this profile. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/Item/ConditionalAccessPolicyItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/Item/ConditionalAccessPolicyItemRequestBuilder.cs deleted file mode 100644 index f2391341920..00000000000 --- a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/Item/ConditionalAccessPolicyItemRequestBuilder.cs +++ /dev/null @@ -1,125 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item -{ - /// - /// Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.networkaccess.filteringProfile entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConditionalAccessPolicyItemRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ConditionalAccessPolicyItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/conditionalAccessPolicies/{conditionalAccessPolicy%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ConditionalAccessPolicyItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/conditionalAccessPolicies/{conditionalAccessPolicy%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConditionalAccessPolicyItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConditionalAccessPolicyItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/PoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/PoliciesRequestBuilder.cs deleted file mode 100644 index b4f65808c0a..00000000000 --- a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/PoliciesRequestBuilder.cs +++ /dev/null @@ -1,240 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count; -using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies -{ - /// - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. - /// The unique identifier of policyLink - /// A - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("policyLink%2Did", position); - return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public PoliciesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public PoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get a list of the threatIntelligencePolicyLink objects and their properties. - /// Find more info here - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create a new tlsInspectionPolicyLink to connect a filtering profile with a tlsInspectionPolicy. One 1 tlsInspectionPolicy is allowed for every filtering profile. - /// Find more info here - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get a list of the threatIntelligencePolicyLink objects and their properties. - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create a new tlsInspectionPolicyLink to connect a filtering profile with a tlsInspectionPolicy. One 1 tlsInspectionPolicy is allowed for every filtering profile. - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.PoliciesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.PoliciesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get a list of the threatIntelligencePolicyLink objects and their properties. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PoliciesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/NetworkAccessRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/NetworkAccessRequestBuilder.cs index f573e3540a5..f72175d6730 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/NetworkAccessRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/NetworkAccess/NetworkAccessRequestBuilder.cs @@ -5,9 +5,7 @@ using Microsoft.Graph.Beta.NetworkAccess.Alerts; using Microsoft.Graph.Beta.NetworkAccess.Connectivity; using Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies; -using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles; using Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies; -using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles; using Microsoft.Graph.Beta.NetworkAccess.Logs; using Microsoft.Graph.Beta.NetworkAccess.MicrosoftGraphNetworkaccessOnboard; using Microsoft.Graph.Beta.NetworkAccess.Reports; @@ -47,21 +45,11 @@ public partial class NetworkAccessRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.FilteringPoliciesRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the filteringProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.FilteringProfilesRequestBuilder FilteringProfiles - { - get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.FilteringProfilesRequestBuilder(PathParameters, RequestAdapter); - } /// Provides operations to manage the forwardingPolicies property of the microsoft.graph.networkaccess.networkAccessRoot entity. public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.ForwardingPoliciesRequestBuilder ForwardingPolicies { get => new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.ForwardingPoliciesRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.ForwardingProfilesRequestBuilder ForwardingProfiles - { - get => new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.ForwardingProfilesRequestBuilder(PathParameters, RequestAdapter); - } /// Provides operations to manage the logs property of the microsoft.graph.networkaccess.networkAccessRoot entity. public global::Microsoft.Graph.Beta.NetworkAccess.Logs.LogsRequestBuilder Logs { diff --git a/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/OnPremisesPublishingProfileItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/OnPremisesPublishingProfileItemRequestBuilder.cs index 67251d5ed2f..f8f106d05fe 100644 --- a/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/OnPremisesPublishingProfileItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/OnPremisesPublishingProfileItemRequestBuilder.cs @@ -8,6 +8,7 @@ using Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.ConnectorGroups; using Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Connectors; using Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.PublishedResources; +using Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -54,6 +55,11 @@ public partial class OnPremisesPublishingProfileItemRequestBuilder : BaseRequest { get => new global::Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.PublishedResources.PublishedResourcesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the sensors property of the microsoft.graph.onPremisesPublishingProfile entity. + public global::Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.SensorsRequestBuilder Sensors + { + get => new global::Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.SensorsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/Count/CountRequestBuilder.cs similarity index 78% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/Count/CountRequestBuilder.cs index 7832c3e200a..e8327881920 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count +namespace Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/onPremisesPublishingProfiles/{onPremisesPublishingProfile%2Did}/sensors/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/onPremisesPublishingProfiles/{onPremisesPublishingProfile%2Did}/sensors/$count{?%24filter,%24search}", rawUrl) { } /// @@ -42,11 +42,11 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -63,11 +63,11 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -78,11 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -116,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/Item/PrivateAccessSensorItemRequestBuilder.cs similarity index 60% rename from src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs rename to src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/Item/PrivateAccessSensorItemRequestBuilder.cs index 5c67577c85e..26f0992ca87 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/Item/PrivateAccessSensorItemRequestBuilder.cs @@ -1,8 +1,7 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -11,38 +10,32 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item +namespace Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item { /// - /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// Provides operations to manage the sensors property of the microsoft.graph.onPremisesPublishingProfile entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilder : BaseRequestBuilder + public partial class PrivateAccessSensorItemRequestBuilder : BaseRequestBuilder { - /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder Policy - { - get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(PathParameters, RequestAdapter); - } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public PolicyLinkItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", pathParameters) + public PrivateAccessSensorItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/onPremisesPublishingProfiles/{onPremisesPublishingProfile%2Did}/sensors/{privateAccessSensor%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public PolicyLinkItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", rawUrl) + public PrivateAccessSensorItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/onPremisesPublishingProfiles/{onPremisesPublishingProfile%2Did}/sensors/{privateAccessSensor%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete a threatIntelligencePolicyLink object. - /// Find more info here + /// Delete navigation property sensors for onPremisesPublishingProfiles /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -64,20 +57,19 @@ public async Task DeleteAsync(Action - /// Read the properties and relationships of a threatIntelligencePolicyLink object. - /// Find more info here + /// Get sensors from onPremisesPublishingProfiles /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -85,24 +77,23 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PrivateAccessSensor.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the properties of a threatIntelligencePolicyLink object. - /// Find more info here + /// Update the navigation property sensors in onPremisesPublishingProfiles /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.PrivateAccessSensor body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.PrivateAccessSensor body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -111,10 +102,10 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PrivateAccessSensor.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete a threatIntelligencePolicyLink object. + /// Delete navigation property sensors for onPremisesPublishingProfiles /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -133,17 +124,17 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Read the properties and relationships of a threatIntelligencePolicyLink object. + /// Get sensors from onPremisesPublishingProfiles /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -152,18 +143,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the properties of a threatIntelligencePolicyLink object. + /// Update the navigation property sensors in onPremisesPublishingProfiles /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.PrivateAccessSensor body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.PrivateAccessSensor body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -176,25 +167,25 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class PrivateAccessSensorItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// Read the properties and relationships of a threatIntelligencePolicyLink object. + /// Get sensors from onPremisesPublishingProfiles /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderGetQueryParameters + public partial class PrivateAccessSensorItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -222,7 +213,7 @@ public partial class PolicyLinkItemRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class PrivateAccessSensorItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -230,7 +221,7 @@ public partial class PolicyLinkItemRequestBuilderGetRequestConfiguration : Reque /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyLinkItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class PrivateAccessSensorItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/SensorsRequestBuilder.cs similarity index 58% rename from src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs rename to src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/SensorsRequestBuilder.cs index 687f4cda15b..68f93d25d2f 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/SensorsRequestBuilder.cs @@ -1,9 +1,9 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count; -using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count; +using Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -12,62 +12,61 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles +namespace Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors { /// - /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. + /// Provides operations to manage the sensors property of the microsoft.graph.onPremisesPublishingProfile entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfilesRequestBuilder : BaseRequestBuilder + public partial class SensorsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder Count + public global::Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count.CountRequestBuilder Count { - get => new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count.CountRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. - /// The unique identifier of forwardingProfile - /// A - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder this[string position] + /// Provides operations to manage the sensors property of the microsoft.graph.onPremisesPublishingProfile entity. + /// The unique identifier of privateAccessSensor + /// A + public global::Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("forwardingProfile%2Did", position); - return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder(urlTplParams, RequestAdapter); + urlTplParams.Add("privateAccessSensor%2Did", position); + return new global::Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder(urlTplParams, RequestAdapter); } } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ForwardingProfilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + public SensorsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/onPremisesPublishingProfiles/{onPremisesPublishingProfile%2Did}/sensors{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ForwardingProfilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + public SensorsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/onPremisesPublishingProfiles/{onPremisesPublishingProfile%2Did}/sensors{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) { } /// - /// Retrieve a list of forwarding profiles. - /// Find more info here + /// Get sensors from onPremisesPublishingProfiles /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -75,23 +74,23 @@ public ForwardingProfilesRequestBuilder(string rawUrl, IRequestAdapter requestAd { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PrivateAccessSensorCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create new navigation property to forwardingProfiles for networkAccess + /// Create new navigation property to sensors for onPremisesPublishingProfiles /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.PrivateAccessSensor body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.PrivateAccessSensor body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -100,20 +99,20 @@ public ForwardingProfilesRequestBuilder(string rawUrl, IRequestAdapter requestAd { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PrivateAccessSensor.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Retrieve a list of forwarding profiles. + /// Get sensors from onPremisesPublishingProfiles /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -122,18 +121,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to forwardingProfiles for networkAccess + /// Create new navigation property to sensors for onPremisesPublishingProfiles /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.PrivateAccessSensor body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.PrivateAccessSensor body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -146,17 +145,17 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.ForwardingProfilesRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.SensorsRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.ForwardingProfilesRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.SensorsRequestBuilder(rawUrl, RequestAdapter); } /// - /// Retrieve a list of forwarding profiles. + /// Get sensors from onPremisesPublishingProfiles /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfilesRequestBuilderGetQueryParameters + public partial class SensorsRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] @@ -223,7 +222,7 @@ public partial class ForwardingProfilesRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfilesRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class SensorsRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -231,7 +230,7 @@ public partial class ForwardingProfilesRequestBuilderGetRequestConfiguration : R /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ForwardingProfilesRequestBuilderPostRequestConfiguration : RequestConfiguration + public partial class SensorsRequestBuilderPostRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Places/PlacesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/PlacesRequestBuilder.cs index 67381370964..a3f65cdff3c 100644 --- a/src/Microsoft.Graph/Generated/Places/PlacesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/PlacesRequestBuilder.cs @@ -1,19 +1,23 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Graph.Beta.Places.Count; using Microsoft.Graph.Beta.Places.GraphRoom; using Microsoft.Graph.Beta.Places.GraphRoomList; using Microsoft.Graph.Beta.Places.Item; using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; using System.Collections.Generic; using System.IO; using System.Threading.Tasks; +using System.Threading; using System; namespace Microsoft.Graph.Beta.Places { /// - /// Builds and executes requests for operations under \places + /// Provides operations to manage the collection of place entities. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class PlacesRequestBuilder : BaseRequestBuilder @@ -61,6 +65,71 @@ public PlacesRequestBuilder(Dictionary pathParameters, IRequestA public PlacesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places", rawUrl) { } + /// + /// Create a new place object. You can also use this method to create the following child object types: building, floor, section, room, workspace, or desk. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Place body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Place body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Place.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create a new place object. You can also use this method to create the following child object types: building, floor, section, room, workspace, or desk. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Place body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Place body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.PlacesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.PlacesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlacesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } } } #pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilder.cs index 6fd0aaced83..c56df3a2843 100644 --- a/src/Microsoft.Graph/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Security/Identities/Settings/AutoAuditingConfiguration/AutoAuditingConfigurationRequestBuilder.cs @@ -57,7 +57,8 @@ public async Task DeleteAsync(Action - /// Get autoAuditingConfiguration from security + /// Get the properties and relationships of an microsoft.graph.security.autoAuditingConfiguration object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -124,7 +125,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get autoAuditingConfiguration from security + /// Get the properties and relationships of an microsoft.graph.security.autoAuditingConfiguration object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -182,7 +183,7 @@ public partial class AutoAuditingConfigurationRequestBuilderDeleteRequestConfigu { } /// - /// Get autoAuditingConfiguration from security + /// Get the properties and relationships of an microsoft.graph.security.autoAuditingConfiguration object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AutoAuditingConfigurationRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Security/Identities/Settings/SettingsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Security/Identities/Settings/SettingsRequestBuilder.cs index ae3c94d4739..d2ba6da75d0 100644 --- a/src/Microsoft.Graph/Generated/Security/Identities/Settings/SettingsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Security/Identities/Settings/SettingsRequestBuilder.cs @@ -63,7 +63,7 @@ public async Task DeleteAsync(Action - /// Get settings from security + /// Represents a container for security identities settings APIs. /// /// A /// Cancellation token to use when cancelling requests @@ -130,7 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get settings from security + /// Represents a container for security identities settings APIs. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -188,7 +188,7 @@ public partial class SettingsRequestBuilderDeleteRequestConfiguration : RequestC { } /// - /// Get settings from security + /// Represents a container for security identities settings APIs. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class SettingsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Sites/GetOperationStatusWithOperationId/GetOperationStatusWithOperationIdRequestBuilder.cs b/src/Microsoft.Graph/Generated/Sites/GetOperationStatusWithOperationId/GetOperationStatusWithOperationIdRequestBuilder.cs new file mode 100644 index 00000000000..22e145fa4fe --- /dev/null +++ b/src/Microsoft.Graph/Generated/Sites/GetOperationStatusWithOperationId/GetOperationStatusWithOperationIdRequestBuilder.cs @@ -0,0 +1,101 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Sites.GetOperationStatusWithOperationId +{ + /// + /// Provides operations to call the getOperationStatus method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetOperationStatusWithOperationIdRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: operationId='{operationId}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetOperationStatusWithOperationIdRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string operationId = "") : base(requestAdapter, "{+baseurl}/sites/getOperationStatus(operationId='{operationId}')", pathParameters) + { + if (!string.IsNullOrWhiteSpace(operationId)) PathParameters.Add("operationId", operationId); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetOperationStatusWithOperationIdRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/sites/getOperationStatus(operationId='{operationId}')", rawUrl) + { + } + /// + /// Get the status of a SharePoint site creation operation to monitor its progress. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.RichLongRunningOperation.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the status of a SharePoint site creation operation to monitor its progress. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Sites.GetOperationStatusWithOperationId.GetOperationStatusWithOperationIdRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Sites.GetOperationStatusWithOperationId.GetOperationStatusWithOperationIdRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetOperationStatusWithOperationIdRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Sites/SitesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Sites/SitesRequestBuilder.cs index d0e588dfc9d..64a5021004c 100644 --- a/src/Microsoft.Graph/Generated/Sites/SitesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Sites/SitesRequestBuilder.cs @@ -6,6 +6,7 @@ using Microsoft.Graph.Beta.Sites.Count; using Microsoft.Graph.Beta.Sites.Delta; using Microsoft.Graph.Beta.Sites.GetAllSites; +using Microsoft.Graph.Beta.Sites.GetOperationStatusWithOperationId; using Microsoft.Graph.Beta.Sites.Item; using Microsoft.Graph.Beta.Sites.Remove; using Microsoft.Kiota.Abstractions.Extensions; @@ -102,6 +103,42 @@ public SitesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SiteCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// + /// Provides operations to call the getOperationStatus method. + /// + /// A + /// Usage: operationId='{operationId}' + public global::Microsoft.Graph.Beta.Sites.GetOperationStatusWithOperationId.GetOperationStatusWithOperationIdRequestBuilder GetOperationStatusWithOperationId(string operationId) + { + if(string.IsNullOrEmpty(operationId)) throw new ArgumentNullException(nameof(operationId)); + return new global::Microsoft.Graph.Beta.Sites.GetOperationStatusWithOperationId.GetOperationStatusWithOperationIdRequestBuilder(PathParameters, RequestAdapter, operationId); + } + /// + /// Create a new SharePoint site. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Site body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Site body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Site.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// /// List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. /// /// A @@ -121,6 +158,28 @@ public RequestInformation ToGetRequestInformation(Action + /// Create a new SharePoint site. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Site body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Site body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// /// A @@ -203,6 +262,14 @@ public partial class SitesRequestBuilderGetQueryParameters public partial class SitesRequestBuilderGetRequestConfiguration : RequestConfiguration { } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SitesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } } } #pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/ChannelItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/ChannelItemRequestBuilder.cs index 4085910cf61..54a6bce2b9f 100644 --- a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/ChannelItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/ChannelItemRequestBuilder.cs @@ -6,6 +6,7 @@ using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Archive; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.CompleteMigration; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName; +using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.FilesFolder; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Members; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Messages; @@ -51,6 +52,11 @@ public partial class ChannelItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.EnabledAppsRequestBuilder EnabledApps + { + get => new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.EnabledAppsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the filesFolder property of the microsoft.graph.channel entity. public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.FilesFolder.FilesFolderRequestBuilder FilesFolder { diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/Count/CountRequestBuilder.cs similarity index 68% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/Count/CountRequestBuilder.cs index 0ba429f9957..82a4da75e44 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count +namespace Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.Fo public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/enabledApps/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/enabledApps/$count{?%24filter,%24search}", rawUrl) { } /// @@ -42,11 +42,11 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -63,11 +63,11 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -78,11 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -116,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs new file mode 100644 index 00000000000..ffbc076e563 --- /dev/null +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count; +using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps +{ + /// + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// The unique identifier of teamsApp + /// A + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("teamsApp%2Did", position); + return new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get enabledApps from teamTemplateDefinition + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get enabledApps from teamTemplateDefinition + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.EnabledAppsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.EnabledAppsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get enabledApps from teamTemplateDefinition + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs new file mode 100644 index 00000000000..281b2a18ac3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item +{ + /// + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsAppItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public TeamsAppItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get enabledApps from teamTemplateDefinition + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get enabledApps from teamTemplateDefinition + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get enabledApps from teamTemplateDefinition + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsAppItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsAppItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/Count/CountRequestBuilder.cs similarity index 69% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/Count/CountRequestBuilder.cs index f0f5a63aa0b..1a1231a740e 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count +namespace Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.Co public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration/links/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/enabledApps/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration/links/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/enabledApps/$count{?%24filter,%24search}", rawUrl) { } /// @@ -42,11 +42,11 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -63,11 +63,11 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -78,11 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -116,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs new file mode 100644 index 00000000000..48dc82431bf --- /dev/null +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count; +using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps +{ + /// + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// The unique identifier of teamsApp + /// A + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("teamsApp%2Did", position); + return new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get enabledApps from teamTemplateDefinition + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get enabledApps from teamTemplateDefinition + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get enabledApps from teamTemplateDefinition + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs new file mode 100644 index 00000000000..4372dcde72d --- /dev/null +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item +{ + /// + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsAppItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public TeamsAppItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get enabledApps from teamTemplateDefinition + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get enabledApps from teamTemplateDefinition + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get enabledApps from teamTemplateDefinition + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsAppItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsAppItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/PrimaryChannelRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/PrimaryChannelRequestBuilder.cs index 81558646889..ef9a69b070d 100644 --- a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/PrimaryChannelRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/PrimaryChannelRequestBuilder.cs @@ -6,6 +6,7 @@ using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Archive; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.CompleteMigration; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName; +using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.FilesFolder; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Members; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Messages; @@ -51,6 +52,11 @@ public partial class PrimaryChannelRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder EnabledApps + { + get => new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the filesFolder property of the microsoft.graph.channel entity. public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.FilesFolder.FilesFolderRequestBuilder FilesFolder { diff --git a/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/ChannelItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/ChannelItemRequestBuilder.cs index 47371ed3437..12bddaf14a9 100644 --- a/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/ChannelItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/ChannelItemRequestBuilder.cs @@ -6,6 +6,7 @@ using Microsoft.Graph.Beta.Teams.Item.Channels.Item.Archive; using Microsoft.Graph.Beta.Teams.Item.Channels.Item.CompleteMigration; using Microsoft.Graph.Beta.Teams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName; +using Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps; using Microsoft.Graph.Beta.Teams.Item.Channels.Item.FilesFolder; using Microsoft.Graph.Beta.Teams.Item.Channels.Item.Members; using Microsoft.Graph.Beta.Teams.Item.Channels.Item.Messages; @@ -51,6 +52,11 @@ public partial class ChannelItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + public global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.EnabledAppsRequestBuilder EnabledApps + { + get => new global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.EnabledAppsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the filesFolder property of the microsoft.graph.channel entity. public global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.FilesFolder.FilesFolderRequestBuilder FilesFolder { diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/Count/CountRequestBuilder.cs similarity index 72% rename from src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/Count/CountRequestBuilder.cs index 648ff482570..2c161a28f52 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count +namespace Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/{channel%2Did}/enabledApps/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/{channel%2Did}/enabledApps/$count{?%24filter,%24search}", rawUrl) { } /// @@ -42,11 +42,11 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -63,11 +63,11 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -78,11 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -116,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/ConditionalAccessPoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs similarity index 51% rename from src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/ConditionalAccessPoliciesRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs index 6bdb87899f9..57e028fa358 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/ConditionalAccessPoliciesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs @@ -1,9 +1,9 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count; -using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count; +using Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -12,61 +12,61 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies +namespace Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps { /// - /// Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.networkaccess.filteringProfile entity. + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConditionalAccessPoliciesRequestBuilder : BaseRequestBuilder + public partial class EnabledAppsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder Count + public global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder Count { - get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.networkaccess.filteringProfile entity. - /// The unique identifier of conditionalAccessPolicy - /// A - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder this[string position] + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// The unique identifier of teamsApp + /// A + public global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("conditionalAccessPolicy%2Did", position); - return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder(urlTplParams, RequestAdapter); + urlTplParams.Add("teamsApp%2Did", position); + return new global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder(urlTplParams, RequestAdapter); } } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ConditionalAccessPoliciesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/conditionalAccessPolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + public EnabledAppsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/{channel%2Did}/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ConditionalAccessPoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/conditionalAccessPolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/{channel%2Did}/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) { } /// - /// A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. + /// Get enabledApps from teams /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -74,20 +74,20 @@ public ConditionalAccessPoliciesRequestBuilder(string rawUrl, IRequestAdapter re { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicyCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. + /// Get enabledApps from teams /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -98,17 +98,17 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.EnabledAppsRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.EnabledAppsRequestBuilder(rawUrl, RequestAdapter); } /// - /// A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. + /// Get enabledApps from teams /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConditionalAccessPoliciesRequestBuilderGetQueryParameters + public partial class EnabledAppsRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] @@ -175,7 +175,7 @@ public partial class ConditionalAccessPoliciesRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ConditionalAccessPoliciesRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class EnabledAppsRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs similarity index 54% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs index 27e4dfe2b38..8983e70b3e3 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -10,44 +10,44 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal +namespace Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item { /// - /// Provides operations to manage the servicePrincipal property of the microsoft.graph.networkaccess.forwardingProfile entity. + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ServicePrincipalRequestBuilder : BaseRequestBuilder + public partial class TeamsAppItemRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ServicePrincipalRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/servicePrincipal{?%24expand,%24select}", pathParameters) + public TeamsAppItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/{channel%2Did}/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ServicePrincipalRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/servicePrincipal{?%24expand,%24select}", rawUrl) + public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/{channel%2Did}/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Get servicePrincipal from networkAccess + /// Get enabledApps from teams /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -55,20 +55,20 @@ public ServicePrincipalRequestBuilder(string rawUrl, IRequestAdapter requestAdap { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ServicePrincipal.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get servicePrincipal from networkAccess + /// Get enabledApps from teams /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -79,17 +79,17 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get servicePrincipal from networkAccess + /// Get enabledApps from teams /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ServicePrincipalRequestBuilderGetQueryParameters + public partial class TeamsAppItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -117,7 +117,7 @@ public partial class ServicePrincipalRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ServicePrincipalRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class TeamsAppItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/Count/CountRequestBuilder.cs similarity index 73% rename from src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/Count/CountRequestBuilder.cs index 8750337ca9d..c88504b0368 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count +namespace Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/primaryChannel/enabledApps/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/primaryChannel/enabledApps/$count{?%24filter,%24search}", rawUrl) { } /// @@ -42,11 +42,11 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -63,11 +63,11 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -78,11 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -116,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs new file mode 100644 index 00000000000..b6bc99aa90c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count; +using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps +{ + /// + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// The unique identifier of teamsApp + /// A + public global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("teamsApp%2Did", position); + return new global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/primaryChannel/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/primaryChannel/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get enabledApps from teams + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get enabledApps from teams + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get enabledApps from teams + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs new file mode 100644 index 00000000000..500d40e415f --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item +{ + /// + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsAppItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public TeamsAppItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/primaryChannel/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/primaryChannel/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get enabledApps from teams + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get enabledApps from teams + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get enabledApps from teams + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsAppItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsAppItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/PrimaryChannelRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/PrimaryChannelRequestBuilder.cs index 365f7ce56cd..fc0d255d92b 100644 --- a/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/PrimaryChannelRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/PrimaryChannelRequestBuilder.cs @@ -6,6 +6,7 @@ using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Archive; using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.CompleteMigration; using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName; +using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps; using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.FilesFolder; using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Members; using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Messages; @@ -51,6 +52,11 @@ public partial class PrimaryChannelRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + public global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder EnabledApps + { + get => new global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the filesFolder property of the microsoft.graph.channel entity. public global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.FilesFolder.FilesFolderRequestBuilder FilesFolder { diff --git a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/ChannelItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/ChannelItemRequestBuilder.cs index b9d0c39306f..7eefbb604e7 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/ChannelItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/ChannelItemRequestBuilder.cs @@ -6,6 +6,7 @@ using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Archive; using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.CompleteMigration; using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName; +using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps; using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.FilesFolder; using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Members; using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Messages; @@ -51,6 +52,11 @@ public partial class ChannelItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + public global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.EnabledAppsRequestBuilder EnabledApps + { + get => new global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.EnabledAppsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the filesFolder property of the microsoft.graph.channel entity. public global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.FilesFolder.FilesFolderRequestBuilder FilesFolder { diff --git a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..f6832bc5e5d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/{channel%2Did}/enabledApps/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/{channel%2Did}/enabledApps/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs new file mode 100644 index 00000000000..2a5eb8be7dc --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count; +using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps +{ + /// + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// The unique identifier of teamsApp + /// A + public global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("teamsApp%2Did", position); + return new global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/{channel%2Did}/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/{channel%2Did}/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get enabledApps from teamwork + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get enabledApps from teamwork + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.EnabledAppsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.EnabledAppsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get enabledApps from teamwork + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs similarity index 56% rename from src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs index 6c7fdbf7a6a..63502d88a0a 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -1,7 +1,7 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -10,45 +10,44 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy +namespace Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item { /// - /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyRequestBuilder : BaseRequestBuilder + public partial class TeamsAppItemRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public PolicyRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", pathParameters) + public TeamsAppItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/{channel%2Did}/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", rawUrl) + public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/{channel%2Did}/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Get a list of threatIntelligencePolicy objects associated with a threat intelligence policy link. - /// Find more info here + /// Get enabledApps from teamwork /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -56,20 +55,20 @@ public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.Policy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get a list of threatIntelligencePolicy objects associated with a threat intelligence policy link. + /// Get enabledApps from teamwork /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,17 +79,17 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get a list of threatIntelligencePolicy objects associated with a threat intelligence policy link. + /// Get enabledApps from teamwork /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyRequestBuilderGetQueryParameters + public partial class TeamsAppItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -118,7 +117,7 @@ public partial class PolicyRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class TeamsAppItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/ChannelItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/ChannelItemRequestBuilder.cs index 267a368bd21..90549cccf75 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/ChannelItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/ChannelItemRequestBuilder.cs @@ -6,6 +6,7 @@ using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Archive; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.CompleteMigration; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName; +using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.FilesFolder; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Members; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Messages; @@ -51,6 +52,11 @@ public partial class ChannelItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.EnabledAppsRequestBuilder EnabledApps + { + get => new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.EnabledAppsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the filesFolder property of the microsoft.graph.channel entity. public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.FilesFolder.FilesFolderRequestBuilder FilesFolder { diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..328859b76fa --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/enabledApps/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/enabledApps/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs new file mode 100644 index 00000000000..85bfe87388c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/EnabledAppsRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count; +using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps +{ + /// + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// The unique identifier of teamsApp + /// A + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("teamsApp%2Did", position); + return new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get enabledApps from teamwork + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get enabledApps from teamwork + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.EnabledAppsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.EnabledAppsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get enabledApps from teamwork + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs new file mode 100644 index 00000000000..5c3e66248d2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item +{ + /// + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsAppItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public TeamsAppItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get enabledApps from teamwork + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get enabledApps from teamwork + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get enabledApps from teamwork + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsAppItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class TeamsAppItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..13acadce071 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/enabledApps/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/enabledApps/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs new file mode 100644 index 00000000000..f926546ba6a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/EnabledAppsRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count; +using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps +{ + /// + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + /// The unique identifier of teamsApp + /// A + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("teamsApp%2Did", position); + return new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public EnabledAppsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/enabledApps{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get enabledApps from teamwork + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get enabledApps from teamwork + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get enabledApps from teamwork + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnabledAppsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs similarity index 55% rename from src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs index a3d4bc27e2f..f7b9905109d 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/EnabledApps/Item/TeamsAppItemRequestBuilder.cs @@ -1,7 +1,7 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.Networkaccess; using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -10,44 +10,44 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy +namespace Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item { /// - /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyRequestBuilder : BaseRequestBuilder + public partial class TeamsAppItemRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public PolicyRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", pathParameters) + public TeamsAppItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", rawUrl) + public TeamsAppItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/enabledApps/{teamsApp%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Policy. + /// Get enabledApps from teamwork /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -55,20 +55,20 @@ public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.Policy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.TeamsApp.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Policy. + /// Get enabledApps from teamwork /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -79,17 +79,17 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder(rawUrl, RequestAdapter); } /// - /// Policy. + /// Get enabledApps from teamwork /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyRequestBuilderGetQueryParameters + public partial class TeamsAppItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -117,7 +117,7 @@ public partial class PolicyRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PolicyRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class TeamsAppItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/PrimaryChannelRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/PrimaryChannelRequestBuilder.cs index eba9bbefaae..0b448a928dc 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/PrimaryChannelRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/PrimaryChannelRequestBuilder.cs @@ -6,6 +6,7 @@ using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Archive; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.CompleteMigration; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName; +using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.FilesFolder; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Members; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Messages; @@ -51,6 +52,11 @@ public partial class PrimaryChannelRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the enabledApps property of the microsoft.graph.channel entity. + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder EnabledApps + { + get => new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the filesFolder property of the microsoft.graph.channel entity. public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.FilesFolder.FilesFolderRequestBuilder FilesFolder { diff --git a/src/Microsoft.Graph/Generated/Users/Item/CloudPCs/Item/CloudPCItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CloudPCs/Item/CloudPCItemRequestBuilder.cs index f692bec22e9..b826e13256b 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CloudPCs/Item/CloudPCItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CloudPCs/Item/CloudPCItemRequestBuilder.cs @@ -17,6 +17,8 @@ using Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.Resize; using Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.Restore; using Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPCRemoteActionResults; +using Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPcLaunchDetail; +using Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveFrontlineCloudPcDetail; using Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveReviewStatus; using Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveSnapshots; using Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetryPartnerAgentInstallation; @@ -110,11 +112,21 @@ public partial class CloudPCItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.Restore.RestoreRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the retrieveCloudPcLaunchDetail method. + public global::Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder RetrieveCloudPcLaunchDetail + { + get => new global::Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the retrieveCloudPCRemoteActionResults method. public global::Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsRequestBuilder RetrieveCloudPCRemoteActionResults { get => new global::Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the retrieveFrontlineCloudPcDetail method. + public global::Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder RetrieveFrontlineCloudPcDetail + { + get => new global::Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the retrieveReviewStatus method. public global::Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveReviewStatus.RetrieveReviewStatusRequestBuilder RetrieveReviewStatus { diff --git a/src/Microsoft.Graph/Generated/Users/Item/CloudPCs/Item/GetCloudPcLaunchInfo/GetCloudPcLaunchInfoRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CloudPCs/Item/GetCloudPcLaunchInfo/GetCloudPcLaunchInfoRequestBuilder.cs index d151a3dbfd2..e39996a4f07 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/CloudPCs/Item/GetCloudPcLaunchInfo/GetCloudPcLaunchInfoRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/CloudPCs/Item/GetCloudPcLaunchInfo/GetCloudPcLaunchInfoRequestBuilder.cs @@ -42,6 +42,7 @@ public GetCloudPcLaunchInfoRequestBuilder(string rawUrl, IRequestAdapter request /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from Oct 30, 2026, this API: getCloudPcLaunchInfo will be deprecated and no longer be supported. Please use the new API:retrieveCloudPcLaunchDetail to retrieve same details. as of 2025-09/cloudPcLaunchInfo on 2025-09-30 and will be removed 2026-10-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,6 +64,7 @@ public GetCloudPcLaunchInfoRequestBuilder(string rawUrl, IRequestAdapter request /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from Oct 30, 2026, this API: getCloudPcLaunchInfo will be deprecated and no longer be supported. Please use the new API:retrieveCloudPcLaunchDetail to retrieve same details. as of 2025-09/cloudPcLaunchInfo on 2025-09-30 and will be removed 2026-10-30")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -82,6 +84,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from Oct 30, 2026, this API: getCloudPcLaunchInfo will be deprecated and no longer be supported. Please use the new API:retrieveCloudPcLaunchDetail to retrieve same details. as of 2025-09/cloudPcLaunchInfo on 2025-09-30 and will be removed 2026-10-30")] public global::Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.GetCloudPcLaunchInfo.GetCloudPcLaunchInfoRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.GetCloudPcLaunchInfo.GetCloudPcLaunchInfoRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/Users/Item/CloudPCs/Item/RetrieveCloudPcLaunchDetail/RetrieveCloudPcLaunchDetailRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CloudPCs/Item/RetrieveCloudPcLaunchDetail/RetrieveCloudPcLaunchDetailRequestBuilder.cs new file mode 100644 index 00000000000..c8346376f7a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/CloudPCs/Item/RetrieveCloudPcLaunchDetail/RetrieveCloudPcLaunchDetailRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPcLaunchDetail +{ + /// + /// Provides operations to call the retrieveCloudPcLaunchDetail method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveCloudPcLaunchDetailRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RetrieveCloudPcLaunchDetailRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/cloudPCs/{cloudPC%2Did}/retrieveCloudPcLaunchDetail()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RetrieveCloudPcLaunchDetailRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/cloudPCs/{cloudPC%2Did}/retrieveCloudPcLaunchDetail()", rawUrl) + { + } + /// + /// Get the cloudPcLaunchDetail for a specific cloudPC that belongs to the current signed-in user. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CloudPcLaunchDetail.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the cloudPcLaunchDetail for a specific cloudPC that belongs to the current signed-in user. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveCloudPcLaunchDetailRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Users/Item/CloudPCs/Item/RetrieveFrontlineCloudPcDetail/RetrieveFrontlineCloudPcDetailRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/CloudPCs/Item/RetrieveFrontlineCloudPcDetail/RetrieveFrontlineCloudPcDetailRequestBuilder.cs new file mode 100644 index 00000000000..c20454cc3e5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/CloudPCs/Item/RetrieveFrontlineCloudPcDetail/RetrieveFrontlineCloudPcDetailRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveFrontlineCloudPcDetail +{ + /// + /// Provides operations to call the retrieveFrontlineCloudPcDetail method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveFrontlineCloudPcDetailRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RetrieveFrontlineCloudPcDetailRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/cloudPCs/{cloudPC%2Did}/retrieveFrontlineCloudPcDetail()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RetrieveFrontlineCloudPcDetailRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/cloudPCs/{cloudPC%2Did}/retrieveFrontlineCloudPcDetail()", rawUrl) + { + } + /// + /// Get the frontlineCloudPcDetail of a frontline Cloud PC. This API only supports shared-use licenses. For more information, see cloudPcProvisioningPolicy. Shared-use licenses allow three users per license, with one user signed in at a time. Callers can get the latest frontline Cloud PC availability and determine whether the frontline Cloud PC is available to a user. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FrontlineCloudPcDetail.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the frontlineCloudPcDetail of a frontline Cloud PC. This API only supports shared-use licenses. For more information, see cloudPcProvisioningPolicy. Shared-use licenses allow three users per license, with one user signed in at a time. Callers can get the latest frontline Cloud PC availability and determine whether the frontline Cloud PC is available to a user. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveFrontlineCloudPcDetailRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Users/Item/EmployeeExperience/AssignedRoles/Item/Members/Item/EngagementRoleMemberItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/EmployeeExperience/AssignedRoles/Item/Members/Item/EngagementRoleMemberItemRequestBuilder.cs index b16eb397e83..c25d9ccb154 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/EmployeeExperience/AssignedRoles/Item/Members/Item/EngagementRoleMemberItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/EmployeeExperience/AssignedRoles/Item/Members/Item/EngagementRoleMemberItemRequestBuilder.cs @@ -63,7 +63,7 @@ public async Task DeleteAsync(Action - /// Users who have been assigned this role. + /// Users that have this role assigned. /// /// A /// Cancellation token to use when cancelling requests @@ -130,7 +130,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Users who have been assigned this role. + /// Users that have this role assigned. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -188,7 +188,7 @@ public partial class EngagementRoleMemberItemRequestBuilderDeleteRequestConfigur { } /// - /// Users who have been assigned this role. + /// Users that have this role assigned. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EngagementRoleMemberItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Users/Item/EmployeeExperience/AssignedRoles/Item/Members/Item/User/UserRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/EmployeeExperience/AssignedRoles/Item/Members/Item/User/UserRequestBuilder.cs index 474e0697767..ebe114c6a95 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/EmployeeExperience/AssignedRoles/Item/Members/Item/User/UserRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/EmployeeExperience/AssignedRoles/Item/Members/Item/User/UserRequestBuilder.cs @@ -47,7 +47,7 @@ public UserRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( { } /// - /// User entity of the member who has been assigned the role. + /// The user who has this role assigned. /// /// A /// Cancellation token to use when cancelling requests @@ -70,7 +70,7 @@ public UserRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.User.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// User entity of the member who has been assigned the role. + /// The user who has this role assigned. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -98,7 +98,7 @@ public RequestInformation ToGetRequestInformation(Action - /// User entity of the member who has been assigned the role. + /// The user who has this role assigned. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UserRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Users/Item/EmployeeExperience/AssignedRoles/Item/Members/MembersRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/EmployeeExperience/AssignedRoles/Item/Members/MembersRequestBuilder.cs index 5405b462a1c..d21d6f86cdd 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/EmployeeExperience/AssignedRoles/Item/Members/MembersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/EmployeeExperience/AssignedRoles/Item/Members/MembersRequestBuilder.cs @@ -54,7 +54,7 @@ public MembersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Users who have been assigned this role. + /// Users that have this role assigned. /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +102,7 @@ public MembersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.EngagementRoleMember.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Users who have been assigned this role. + /// Users that have this role assigned. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +152,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Users.Item.EmployeeExperience.AssignedRoles.Item.Members.MembersRequestBuilder(rawUrl, RequestAdapter); } /// - /// Users who have been assigned this role. + /// Users that have this role assigned. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MembersRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/kiota-dom-export.txt b/src/Microsoft.Graph/Generated/kiota-dom-export.txt index 754e356c080..c4df54821b6 100644 --- a/src/Microsoft.Graph/Generated/kiota-dom-export.txt +++ b/src/Microsoft.Graph/Generated/kiota-dom-export.txt @@ -28273,8 +28273,11 @@ Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettin Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.androidManagedStoreAccountEnterpriseSettingsRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.androidManagedStoreAccountEnterpriseSettingsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AndroidManagedStoreAccountEnterpriseSettings Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.androidManagedStoreAccountEnterpriseSettingsRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AndroidManagedStoreAccountEnterpriseSettings; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AndroidManagedStoreAccountEnterpriseSettings +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.androidManagedStoreAccountEnterpriseSettingsRequestBuilder::|public|requestEnterpriseUpgradeUrl:global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlRequestBuilder Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.androidManagedStoreAccountEnterpriseSettingsRequestBuilder::|public|requestSignupUrl:global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestSignupUrl.RequestSignupUrlRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.androidManagedStoreAccountEnterpriseSettingsRequestBuilder::|public|retrieveStoreLayout:global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RetrieveStoreLayout.RetrieveStoreLayoutRequestBuilder Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.androidManagedStoreAccountEnterpriseSettingsRequestBuilder::|public|setAndroidDeviceOwnerFullyManagedEnrollmentState:global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetAndroidDeviceOwnerFullyManagedEnrollmentState.SetAndroidDeviceOwnerFullyManagedEnrollmentStateRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.androidManagedStoreAccountEnterpriseSettingsRequestBuilder::|public|setStoreLayout:global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.SetStoreLayoutRequestBuilder Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.androidManagedStoreAccountEnterpriseSettingsRequestBuilder::|public|syncApps:global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SyncApps.SyncAppsRequestBuilder Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.androidManagedStoreAccountEnterpriseSettingsRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.androidManagedStoreAccountEnterpriseSettingsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation @@ -28338,6 +28341,24 @@ Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettin Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.CreateGooglePlayWebToken.createGooglePlayWebTokenRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.CreateGooglePlayWebToken.CreateGooglePlayWebTokenRequestBuilder Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.CreateGooglePlayWebToken.createGooglePlayWebTokenResponse-->global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.CreateGooglePlayWebToken.CreateGooglePlayWebTokenPostResponse Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.CreateGooglePlayWebToken.createGooglePlayWebTokenResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.CreateGooglePlayWebToken.CreateGooglePlayWebTokenResponse +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlPostResponse::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlPostResponse::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlPostResponse::|public|constructor():void +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlPostResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlPostResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlPostResponse::|public|Value:string +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlPostResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlPostResponse +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlPostResponse~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlRequestBuilder.requestEnterpriseUpgradeUrlRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlRequestBuilder::|public|PostAsRequestEnterpriseUpgradeUrlPostResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlPostResponse +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlResponse +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlResponse-->global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlPostResponse +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.requestEnterpriseUpgradeUrlResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestEnterpriseUpgradeUrl.RequestEnterpriseUpgradeUrlResponse Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestSignupUrl.requestSignupUrlPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestSignupUrl.requestSignupUrlPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestSignupUrl.requestSignupUrlPostRequestBody::|public|constructor():void @@ -28364,6 +28385,13 @@ Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettin Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestSignupUrl.requestSignupUrlRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestSignupUrl.RequestSignupUrlRequestBuilder Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestSignupUrl.requestSignupUrlResponse-->global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestSignupUrl.RequestSignupUrlPostResponse Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestSignupUrl.requestSignupUrlResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RequestSignupUrl.RequestSignupUrlResponse +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RetrieveStoreLayout.retrieveStoreLayoutRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RetrieveStoreLayout.retrieveStoreLayoutRequestBuilder.retrieveStoreLayoutRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RetrieveStoreLayout.retrieveStoreLayoutRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RetrieveStoreLayout.retrieveStoreLayoutRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RetrieveStoreLayout.retrieveStoreLayoutRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AndroidManagedStoreLayoutType? +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RetrieveStoreLayout.retrieveStoreLayoutRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RetrieveStoreLayout.retrieveStoreLayoutRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.RetrieveStoreLayout.RetrieveStoreLayoutRequestBuilder Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetAndroidDeviceOwnerFullyManagedEnrollmentState.setAndroidDeviceOwnerFullyManagedEnrollmentStatePostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetAndroidDeviceOwnerFullyManagedEnrollmentState.setAndroidDeviceOwnerFullyManagedEnrollmentStatePostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetAndroidDeviceOwnerFullyManagedEnrollmentState.setAndroidDeviceOwnerFullyManagedEnrollmentStatePostRequestBody::|public|constructor():void @@ -28379,6 +28407,21 @@ Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettin Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetAndroidDeviceOwnerFullyManagedEnrollmentState.setAndroidDeviceOwnerFullyManagedEnrollmentStateRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetAndroidDeviceOwnerFullyManagedEnrollmentState.SetAndroidDeviceOwnerFullyManagedEnrollmentStatePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetAndroidDeviceOwnerFullyManagedEnrollmentState.setAndroidDeviceOwnerFullyManagedEnrollmentStateRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetAndroidDeviceOwnerFullyManagedEnrollmentState.SetAndroidDeviceOwnerFullyManagedEnrollmentStatePostRequestBody; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetAndroidDeviceOwnerFullyManagedEnrollmentState.setAndroidDeviceOwnerFullyManagedEnrollmentStateRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetAndroidDeviceOwnerFullyManagedEnrollmentState.SetAndroidDeviceOwnerFullyManagedEnrollmentStateRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.setStoreLayoutPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.setStoreLayoutPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.setStoreLayoutPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.setStoreLayoutPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.setStoreLayoutPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.setStoreLayoutPostRequestBody::|public|StoreLayoutType:global.Microsoft.Graph.Beta.Models.AndroidManagedStoreLayoutType? +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.setStoreLayoutPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.SetStoreLayoutPostRequestBody +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.setStoreLayoutPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.setStoreLayoutRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.setStoreLayoutRequestBuilder.setStoreLayoutRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.setStoreLayoutRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.setStoreLayoutRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.setStoreLayoutRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.SetStoreLayoutPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.setStoreLayoutRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.SetStoreLayoutPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.setStoreLayoutRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SetStoreLayout.SetStoreLayoutRequestBuilder Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SyncApps.syncAppsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SyncApps.syncAppsRequestBuilder.syncAppsRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.DeviceManagement.AndroidManagedStoreAccountEnterpriseSettings.SyncApps.syncAppsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -47729,7 +47772,9 @@ Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.CloudPCItemR Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.CloudPCItemRequestBuilder::|public|reprovision:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.Reprovision.ReprovisionRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.CloudPCItemRequestBuilder::|public|resize:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.Resize.ResizeRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.CloudPCItemRequestBuilder::|public|restore:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.Restore.RestoreRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retrieveCloudPcLaunchDetail:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retrieveCloudPCRemoteActionResults:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retrieveFrontlineCloudPcDetail:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retrieveReviewStatus:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveReviewStatus.RetrieveReviewStatusRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retrieveSnapshots:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveSnapshots.RetrieveSnapshotsRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retryPartnerAgentInstallation:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetryPartnerAgentInstallation.RetryPartnerAgentInstallationRequestBuilder @@ -47900,6 +47945,13 @@ Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.Restore.rest Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.Restore.restoreRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.Restore.RestorePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.Restore.restoreRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.Restore.RestorePostRequestBody; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.Restore.restoreRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.Restore.RestoreRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder.retrieveCloudPcLaunchDetailRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CloudPcLaunchDetail +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsGetResponse::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsGetResponse::|public|Serialize(writer:ISerializationWriter):void @@ -47920,6 +47972,13 @@ Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveClou Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsResponse-->global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsGetResponse Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsResponse +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder.retrieveFrontlineCloudPcDetailRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FrontlineCloudPcDetail +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveReviewStatus.retrieveReviewStatusRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveReviewStatus.retrieveReviewStatusRequestBuilder.retrieveReviewStatusRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.CloudPCs.Item.RetrieveReviewStatus.retrieveReviewStatusRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -48321,6 +48380,50 @@ Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.GetEffectivePermissions.ge Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.GetEffectivePermissions.getEffectivePermissionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.GetEffectivePermissions.GetEffectivePermissionsRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.GetEffectivePermissions.getEffectivePermissionsResponse-->global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.GetEffectivePermissions.GetEffectivePermissionsGetResponse Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.GetEffectivePermissions.getEffectivePermissionsResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.GetEffectivePermissions.GetEffectivePermissionsResponse +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count.CountRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder.CloudPcManagedLicenseItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder.CloudPcManagedLicenseItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder.CloudPcManagedLicenseItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder.CloudPcManagedLicenseItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder.CloudPcManagedLicenseItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CloudPcManagedLicense +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CloudPcManagedLicense; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CloudPcManagedLicense +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CloudPcManagedLicense; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder.managedLicensesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder.managedLicensesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder.managedLicensesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder.managedLicensesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder.managedLicensesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder.managedLicensesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder.managedLicensesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder.managedLicensesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder.managedLicensesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder.managedLicensesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder::[CloudPcManagedLicenseId:string]:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Item.CloudPcManagedLicenseItemRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.Count.CountRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CloudPcManagedLicenseCollectionResponse +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CloudPcManagedLicense; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CloudPcManagedLicense +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CloudPcManagedLicense; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.managedLicensesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.ManagedLicensesRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.OnPremisesConnections.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.OnPremisesConnections.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.OnPremisesConnections.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -49248,6 +49351,22 @@ Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.GetSubscriptions Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.GetSubscriptions.getSubscriptionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.GetSubscriptions.GetSubscriptionsRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.GetSubscriptions.getSubscriptionsResponse-->global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.GetSubscriptions.GetSubscriptionsGetResponse Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.GetSubscriptions.getSubscriptionsResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.GetSubscriptions.GetSubscriptionsResponse +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotPostRequestBody::|public|AssignedUserId:string +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotPostRequestBody::|public|SourceFiles:List +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.ImportSnapshotPostRequestBody +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotRequestBuilder.importSnapshotRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.ImportSnapshotPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CloudPcSnapshotImportActionResult +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.ImportSnapshotPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.importSnapshotRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.ImportSnapshotRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.Item.CloudPcSnapshotItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.Item.CloudPcSnapshotItemRequestBuilder.CloudPcSnapshotItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.Item.CloudPcSnapshotItemRequestBuilder.CloudPcSnapshotItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -49263,6 +49382,41 @@ Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.Item.CloudPcSnap Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.Item.CloudPcSnapshotItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.Item.CloudPcSnapshotItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CloudPcSnapshot; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.Item.CloudPcSnapshotItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.Item.CloudPcSnapshotItemRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.purgeImportedSnapshotPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.purgeImportedSnapshotPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.purgeImportedSnapshotPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.purgeImportedSnapshotPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.purgeImportedSnapshotPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.purgeImportedSnapshotPostRequestBody::|public|SnapshotIds:List +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.purgeImportedSnapshotPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.PurgeImportedSnapshotPostRequestBody +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.purgeImportedSnapshotPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.purgeImportedSnapshotRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.purgeImportedSnapshotRequestBuilder.purgeImportedSnapshotRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.purgeImportedSnapshotRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.purgeImportedSnapshotRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.purgeImportedSnapshotRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.PurgeImportedSnapshotPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.purgeImportedSnapshotRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.PurgeImportedSnapshotPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.purgeImportedSnapshotRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.PurgeImportedSnapshotRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdGetResponse::|public|Value:List +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdGetResponse +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilder.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilder.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilder.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilder.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilder.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilder.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; snapshotId?:string):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilder::|public|GetAsRetrieveSnapshotImportResultsWithSnapshotIdGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdGetResponse +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdResponse +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdResponse-->global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdGetResponse +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.retrieveSnapshotImportResultsWithSnapshotIdResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdResponse Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.snapshotsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.snapshotsRequestBuilder.snapshotsRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.snapshotsRequestBuilder.snapshotsRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -49281,7 +49435,10 @@ Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.snapshotsRequest Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.snapshotsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CloudPcSnapshotCollectionResponse Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.snapshotsRequestBuilder::|public|getStorageAccountsWithSubscriptionId(subscriptionId:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.GetStorageAccountsWithSubscriptionId.GetStorageAccountsWithSubscriptionIdRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.snapshotsRequestBuilder::|public|getSubscriptions:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.GetSubscriptions.GetSubscriptionsRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.snapshotsRequestBuilder::|public|importSnapshot:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.ImportSnapshot.ImportSnapshotRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.snapshotsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CloudPcSnapshot; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CloudPcSnapshot +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.snapshotsRequestBuilder::|public|purgeImportedSnapshot:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.PurgeImportedSnapshot.PurgeImportedSnapshotRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.snapshotsRequestBuilder::|public|retrieveSnapshotImportResultsWithSnapshotId(snapshotId:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.RetrieveSnapshotImportResultsWithSnapshotId.RetrieveSnapshotImportResultsWithSnapshotIdRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.snapshotsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.snapshotsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CloudPcSnapshot; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.snapshotsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Snapshots.SnapshotsRequestBuilder @@ -49455,6 +49612,7 @@ Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuil Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuilder::|public|galleryImages:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.GalleryImages.GalleryImagesRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.VirtualEndpoint Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuilder::|public|getEffectivePermissions:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.GetEffectivePermissions.GetEffectivePermissionsRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuilder::|public|managedLicenses:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ManagedLicenses.ManagedLicensesRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuilder::|public|onPremisesConnections:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.OnPremisesConnections.OnPremisesConnectionsRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuilder::|public|organizationSettings:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.OrganizationSettings.OrganizationSettingsRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.VirtualEndpoint; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.VirtualEndpoint @@ -93947,6 +94105,13 @@ Microsoft.Graph.Beta.Groups.Item.Sites.GetAllSites.getAllSitesRequestBuilder::|p Microsoft.Graph.Beta.Groups.Item.Sites.GetAllSites.getAllSitesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Sites.GetAllSites.GetAllSitesRequestBuilder Microsoft.Graph.Beta.Groups.Item.Sites.GetAllSites.getAllSitesResponse-->global.Microsoft.Graph.Beta.Groups.Item.Sites.GetAllSites.GetAllSitesGetResponse Microsoft.Graph.Beta.Groups.Item.Sites.GetAllSites.getAllSitesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Groups.Item.Sites.GetAllSites.GetAllSitesResponse +Microsoft.Graph.Beta.Groups.Item.Sites.GetOperationStatusWithOperationId.getOperationStatusWithOperationIdRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Sites.GetOperationStatusWithOperationId.getOperationStatusWithOperationIdRequestBuilder.getOperationStatusWithOperationIdRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Groups.Item.Sites.GetOperationStatusWithOperationId.getOperationStatusWithOperationIdRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; operationId?:string):void +Microsoft.Graph.Beta.Groups.Item.Sites.GetOperationStatusWithOperationId.getOperationStatusWithOperationIdRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Sites.GetOperationStatusWithOperationId.getOperationStatusWithOperationIdRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.RichLongRunningOperation +Microsoft.Graph.Beta.Groups.Item.Sites.GetOperationStatusWithOperationId.getOperationStatusWithOperationIdRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Groups.Item.Sites.GetOperationStatusWithOperationId.getOperationStatusWithOperationIdRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Sites.GetOperationStatusWithOperationId.GetOperationStatusWithOperationIdRequestBuilder Microsoft.Graph.Beta.Groups.Item.Sites.Item.Analytics.AllTime.allTimeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Groups.Item.Sites.Item.Analytics.AllTime.allTimeRequestBuilder.allTimeRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.Groups.Item.Sites.Item.Analytics.AllTime.allTimeRequestBuilder.allTimeRequestBuilderGetQueryParameters::|public|Select:string[] @@ -102492,6 +102657,7 @@ Microsoft.Graph.Beta.Groups.Item.Sites.sitesRequestBuilder::|public|Count:global Microsoft.Graph.Beta.Groups.Item.Sites.sitesRequestBuilder::|public|delta:global.Microsoft.Graph.Beta.Groups.Item.Sites.Delta.DeltaRequestBuilder Microsoft.Graph.Beta.Groups.Item.Sites.sitesRequestBuilder::|public|getAllSites:global.Microsoft.Graph.Beta.Groups.Item.Sites.GetAllSites.GetAllSitesRequestBuilder Microsoft.Graph.Beta.Groups.Item.Sites.sitesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SiteCollectionResponse +Microsoft.Graph.Beta.Groups.Item.Sites.sitesRequestBuilder::|public|getOperationStatusWithOperationId(operationId:string):global.Microsoft.Graph.Beta.Groups.Item.Sites.GetOperationStatusWithOperationId.GetOperationStatusWithOperationIdRequestBuilder Microsoft.Graph.Beta.Groups.Item.Sites.sitesRequestBuilder::|public|remove:global.Microsoft.Graph.Beta.Groups.Item.Sites.Remove.RemoveRequestBuilder Microsoft.Graph.Beta.Groups.Item.Sites.sitesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Groups.Item.Sites.sitesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Sites.SitesRequestBuilder @@ -102774,6 +102940,7 @@ Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.ChannelItemRequestBuilder::| Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.ChannelItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.ChannelItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.ChannelItemRequestBuilder::|public|doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName:global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.ChannelItemRequestBuilder::|public|enabledApps:global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.EnabledAppsRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.ChannelItemRequestBuilder::|public|filesFolder:global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.FilesFolder.FilesFolderRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.ChannelItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Channel Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.ChannelItemRequestBuilder::|public|members:global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Members.MembersRequestBuilder @@ -102817,6 +102984,41 @@ Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.DoesUserHaveAccessuserIdUser Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse-->global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameGetResponse Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder::[TeamsAppId:string]:global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.EnabledAppsRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsApp +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.FilesFolder.Content.contentRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderGetQueryParameters::|public|Format:string @@ -104633,6 +104835,41 @@ Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.DoesUserHaveAccessuserIdUse Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse-->global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameGetResponse Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::[TeamsAppId:string]:global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsApp +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.FilesFolder.Content.contentRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderGetQueryParameters::|public|Format:string @@ -105696,6 +105933,7 @@ Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.primaryChannelRequestBuilde Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.primaryChannelRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.primaryChannelRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.primaryChannelRequestBuilder::|public|doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName:global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.primaryChannelRequestBuilder::|public|enabledApps:global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.primaryChannelRequestBuilder::|public|filesFolder:global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.FilesFolder.FilesFolderRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.primaryChannelRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Channel Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.primaryChannelRequestBuilder::|public|members:global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Members.MembersRequestBuilder @@ -109923,7 +110161,123 @@ Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|publ Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.RiskPreventionContainer; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|webApplicationFirewallProviders:global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.WebApplicationFirewallProvidersRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|webApplicationFirewallVerifications:global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.WebApplicationFirewallVerificationsRequestBuilder Microsoft.Graph.Beta.Identity.RiskPrevention.riskPreventionRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.RiskPrevention.RiskPreventionRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count.CountRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.verifyPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.verifyPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.verifyPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.verifyPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.verifyPostRequestBody::|public|HostName:string +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.verifyPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.verifyPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.VerifyPostRequestBody +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.verifyPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.verifyRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.verifyRequestBuilder.verifyRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.verifyRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.verifyRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.verifyRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.VerifyPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.verifyRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.VerifyPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.verifyRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.VerifyRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder.WebApplicationFirewallProviderItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder.WebApplicationFirewallProviderItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder.WebApplicationFirewallProviderItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder.WebApplicationFirewallProviderItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder.WebApplicationFirewallProviderItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder::|public|verify:global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.Verify.VerifyRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder.webApplicationFirewallProvidersRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder.webApplicationFirewallProvidersRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder.webApplicationFirewallProvidersRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder.webApplicationFirewallProvidersRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder.webApplicationFirewallProvidersRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder.webApplicationFirewallProvidersRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder.webApplicationFirewallProvidersRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder.webApplicationFirewallProvidersRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder.webApplicationFirewallProvidersRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder.webApplicationFirewallProvidersRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder::[WebApplicationFirewallProviderId:string]:global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Item.WebApplicationFirewallProviderItemRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.Count.CountRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallProviderCollectionResponse +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.webApplicationFirewallProvidersRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.WebApplicationFirewallProvidersRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count.CountRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider.providerRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider.providerRequestBuilder.providerRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider.providerRequestBuilder.providerRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider.providerRequestBuilder.providerRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider.providerRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider.providerRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider.providerRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider.providerRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider.providerRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider.ProviderRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder.WebApplicationFirewallVerificationModelItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder.WebApplicationFirewallVerificationModelItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder.WebApplicationFirewallVerificationModelItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder.WebApplicationFirewallVerificationModelItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder.WebApplicationFirewallVerificationModelItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder::|public|provider:global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.Provider.ProviderRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder.webApplicationFirewallVerificationsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder.webApplicationFirewallVerificationsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder.webApplicationFirewallVerificationsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder.webApplicationFirewallVerificationsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder.webApplicationFirewallVerificationsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder.webApplicationFirewallVerificationsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder.webApplicationFirewallVerificationsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder.webApplicationFirewallVerificationsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder.webApplicationFirewallVerificationsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder.webApplicationFirewallVerificationsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder::[WebApplicationFirewallVerificationModelId:string]:global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Item.WebApplicationFirewallVerificationModelItemRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.Count.CountRequestBuilder +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModelCollectionResponse +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.WebApplicationFirewallVerificationsRequestBuilder Microsoft.Graph.Beta.Identity.UserFlowAttributes.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Identity.UserFlowAttributes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.Identity.UserFlowAttributes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -112745,6 +113099,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -112845,6 +113200,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -112897,6 +113253,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -112920,6 +113379,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -112963,6 +113525,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -113019,6 +113582,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -113071,6 +113635,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -113138,6 +113805,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -113566,6 +114336,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -113666,6 +114437,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -113718,6 +114490,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -113741,6 +114616,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -113801,6 +114779,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -113857,6 +114836,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -113909,6 +114889,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -113976,6 +115059,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -114633,6 +115819,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -114733,6 +115920,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -114785,6 +115973,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -114808,6 +116099,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -114851,6 +116245,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -114907,6 +116302,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -114959,6 +116355,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115026,6 +116525,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115274,6 +116876,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -115374,6 +116977,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -115426,6 +117030,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115449,6 +117156,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115521,6 +117331,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -115577,6 +117388,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -115632,6 +117444,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration @@ -115640,6 +117453,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115663,6 +117579,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115734,6 +117753,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -115789,6 +117809,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration @@ -115797,6 +117818,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115820,6 +117944,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115843,6 +118070,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115899,6 +118229,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -115955,6 +118286,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116007,6 +118339,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116074,6 +118509,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116432,6 +118970,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116532,6 +119071,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116584,6 +119124,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116607,6 +119250,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116667,6 +119413,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116723,6 +119470,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116775,6 +119523,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116842,6 +119693,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116914,6 +119868,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116970,6 +119925,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117025,6 +119981,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration @@ -117033,6 +119990,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117056,6 +120116,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117127,6 +120290,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117182,6 +120346,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration @@ -117190,6 +120355,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117213,6 +120481,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117236,6 +120607,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.accessPackagesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.accessPackagesRequestBuilder.accessPackagesRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.accessPackagesRequestBuilder.accessPackagesRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117553,6 +121027,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117653,6 +121128,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117705,6 +121181,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117728,6 +121307,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117788,6 +121470,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117844,6 +121527,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117896,6 +121580,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117963,6 +121750,109 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -130424,7 +134314,9 @@ Microsoft.Graph.Beta.Me.CloudPCs.Item.CloudPCItemRequestBuilder::|public|rename: Microsoft.Graph.Beta.Me.CloudPCs.Item.CloudPCItemRequestBuilder::|public|reprovision:global.Microsoft.Graph.Beta.Me.CloudPCs.Item.Reprovision.ReprovisionRequestBuilder Microsoft.Graph.Beta.Me.CloudPCs.Item.CloudPCItemRequestBuilder::|public|resize:global.Microsoft.Graph.Beta.Me.CloudPCs.Item.Resize.ResizeRequestBuilder Microsoft.Graph.Beta.Me.CloudPCs.Item.CloudPCItemRequestBuilder::|public|restore:global.Microsoft.Graph.Beta.Me.CloudPCs.Item.Restore.RestoreRequestBuilder +Microsoft.Graph.Beta.Me.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retrieveCloudPcLaunchDetail:global.Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder Microsoft.Graph.Beta.Me.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retrieveCloudPCRemoteActionResults:global.Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsRequestBuilder +Microsoft.Graph.Beta.Me.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retrieveFrontlineCloudPcDetail:global.Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder Microsoft.Graph.Beta.Me.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retrieveReviewStatus:global.Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveReviewStatus.RetrieveReviewStatusRequestBuilder Microsoft.Graph.Beta.Me.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retrieveSnapshots:global.Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveSnapshots.RetrieveSnapshotsRequestBuilder Microsoft.Graph.Beta.Me.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retryPartnerAgentInstallation:global.Microsoft.Graph.Beta.Me.CloudPCs.Item.RetryPartnerAgentInstallation.RetryPartnerAgentInstallationRequestBuilder @@ -130595,6 +134487,13 @@ Microsoft.Graph.Beta.Me.CloudPCs.Item.Restore.restoreRequestBuilder::|public|con Microsoft.Graph.Beta.Me.CloudPCs.Item.Restore.restoreRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Me.CloudPCs.Item.Restore.RestorePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Me.CloudPCs.Item.Restore.restoreRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Me.CloudPCs.Item.Restore.RestorePostRequestBody; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Me.CloudPCs.Item.Restore.restoreRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.CloudPCs.Item.Restore.RestoreRequestBuilder +Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder.retrieveCloudPcLaunchDetailRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CloudPcLaunchDetail +Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsGetResponse::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsGetResponse::|public|Serialize(writer:ISerializationWriter):void @@ -130615,6 +134514,13 @@ Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retriev Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsRequestBuilder Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsResponse-->global.Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsGetResponse Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsResponse +Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder.retrieveFrontlineCloudPcDetailRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FrontlineCloudPcDetail +Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveReviewStatus.retrieveReviewStatusRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveReviewStatus.retrieveReviewStatusRequestBuilder.retrieveReviewStatusRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Me.CloudPCs.Item.RetrieveReviewStatus.retrieveReviewStatusRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -147732,6 +151638,7 @@ Microsoft.Graph.Beta.Models.accessPackageResource::|public|OriginId:string Microsoft.Graph.Beta.Models.accessPackageResource::|public|OriginSystem:string Microsoft.Graph.Beta.Models.accessPackageResource::|public|ResourceType:string Microsoft.Graph.Beta.Models.accessPackageResource::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.accessPackageResource::|public|UploadSessions:List Microsoft.Graph.Beta.Models.accessPackageResource::|public|Url:string Microsoft.Graph.Beta.Models.accessPackageResource::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.Models.accessPackageResourceAttribute::|public|AdditionalData:IDictionary @@ -147937,6 +151844,32 @@ Microsoft.Graph.Beta.Models.accessReviewCollectionResponse::|public|GetFieldDese Microsoft.Graph.Beta.Models.accessReviewCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.accessReviewCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.accessReviewCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewCollectionResponse +Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData-->global.Microsoft.Graph.Beta.Models.CustomExtensionData +Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|AccessReviewInstance:global.Microsoft.Graph.Beta.Models.AccessReviewInstance +Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|CallbackDataType:string +Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|Catalog:global.Microsoft.Graph.Beta.Models.AccessPackageCatalog +Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|constructor():void +Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|OdataType:string +Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|Resource:global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewDataUploadRequestCalloutData +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData-->global.Microsoft.Graph.Beta.Models.CustomExtensionData +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|constructor():void +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|OdataType:string +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|PermissionDescription:string +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|PermissionId:string +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|PermissionName:string +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|PermissionType:string +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|PrincipalAADId:string +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|ResourceDescription:string +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|ResourceId:string +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|ResourceName:string +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|ResourceOwners:List +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|ResourceType:string +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewDataUploadTriggerCallbackData Microsoft.Graph.Beta.Models.accessReviewDecision-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.accessReviewDecision::|public|AccessRecommendation:string Microsoft.Graph.Beta.Models.accessReviewDecision::|public|AccessReviewId:string @@ -148200,6 +152133,14 @@ Microsoft.Graph.Beta.Models.accessReviewRecurrenceSettings::|public|RecurrenceTy Microsoft.Graph.Beta.Models.accessReviewRecurrenceSettings::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.accessReviewRecurrenceSettings::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewRecurrenceSettings Microsoft.Graph.Beta.Models.accessReviewRecurrenceSettings~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.accessReviewResourceDataUploadSessionContextData-->global.Microsoft.Graph.Beta.Models.CustomExtensionData +Microsoft.Graph.Beta.Models.accessReviewResourceDataUploadSessionContextData::|public|AccessReviewId:string +Microsoft.Graph.Beta.Models.accessReviewResourceDataUploadSessionContextData::|public|AccessReviewInstanceId:string +Microsoft.Graph.Beta.Models.accessReviewResourceDataUploadSessionContextData::|public|constructor():void +Microsoft.Graph.Beta.Models.accessReviewResourceDataUploadSessionContextData::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.accessReviewResourceDataUploadSessionContextData::|public|OdataType:string +Microsoft.Graph.Beta.Models.accessReviewResourceDataUploadSessionContextData::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.accessReviewResourceDataUploadSessionContextData::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewResourceDataUploadSessionContextData Microsoft.Graph.Beta.Models.accessReviewReviewer-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.accessReviewReviewer::|public|CreatedDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.accessReviewReviewer::|public|DisplayName:string @@ -149173,6 +153114,56 @@ Microsoft.Graph.Beta.Models.aiUser::|public|OdataType:string Microsoft.Graph.Beta.Models.aiUser::|public|OnlineMeetings:List Microsoft.Graph.Beta.Models.aiUser::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.aiUser::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AiUser +Microsoft.Graph.Beta.Models.akamaiAttackGroupActionModel::|public|Action:string +Microsoft.Graph.Beta.Models.akamaiAttackGroupActionModel::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.akamaiAttackGroupActionModel::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.akamaiAttackGroupActionModel::|public|constructor():void +Microsoft.Graph.Beta.Models.akamaiAttackGroupActionModel::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.akamaiAttackGroupActionModel::|public|Group:string +Microsoft.Graph.Beta.Models.akamaiAttackGroupActionModel::|public|OdataType:string +Microsoft.Graph.Beta.Models.akamaiAttackGroupActionModel::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.akamaiAttackGroupActionModel::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AkamaiAttackGroupActionModel +Microsoft.Graph.Beta.Models.akamaiAttackGroupActionModel~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.akamaiCustomRuleModel::|public|Action:string +Microsoft.Graph.Beta.Models.akamaiCustomRuleModel::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.akamaiCustomRuleModel::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.akamaiCustomRuleModel::|public|constructor():void +Microsoft.Graph.Beta.Models.akamaiCustomRuleModel::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.akamaiCustomRuleModel::|public|Name:string +Microsoft.Graph.Beta.Models.akamaiCustomRuleModel::|public|OdataType:string +Microsoft.Graph.Beta.Models.akamaiCustomRuleModel::|public|RuleId:string +Microsoft.Graph.Beta.Models.akamaiCustomRuleModel::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.akamaiCustomRuleModel::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AkamaiCustomRuleModel +Microsoft.Graph.Beta.Models.akamaiCustomRuleModel~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.akamaiRapidRulesModel::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.akamaiRapidRulesModel::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.akamaiRapidRulesModel::|public|constructor():void +Microsoft.Graph.Beta.Models.akamaiRapidRulesModel::|public|DefaultAction:string +Microsoft.Graph.Beta.Models.akamaiRapidRulesModel::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.akamaiRapidRulesModel::|public|IsEnabled:bool? +Microsoft.Graph.Beta.Models.akamaiRapidRulesModel::|public|OdataType:string +Microsoft.Graph.Beta.Models.akamaiRapidRulesModel::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.akamaiRapidRulesModel::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AkamaiRapidRulesModel +Microsoft.Graph.Beta.Models.akamaiRapidRulesModel~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.akamaiVerifiedDetailsModel-->global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerifiedDetails +Microsoft.Graph.Beta.Models.akamaiVerifiedDetailsModel::|public|ActiveAttackGroups:List +Microsoft.Graph.Beta.Models.akamaiVerifiedDetailsModel::|public|ActiveCustomRules:List +Microsoft.Graph.Beta.Models.akamaiVerifiedDetailsModel::|public|constructor():void +Microsoft.Graph.Beta.Models.akamaiVerifiedDetailsModel::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.akamaiVerifiedDetailsModel::|public|OdataType:string +Microsoft.Graph.Beta.Models.akamaiVerifiedDetailsModel::|public|RapidRules:global.Microsoft.Graph.Beta.Models.AkamaiRapidRulesModel +Microsoft.Graph.Beta.Models.akamaiVerifiedDetailsModel::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.akamaiVerifiedDetailsModel::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AkamaiVerifiedDetailsModel +Microsoft.Graph.Beta.Models.akamaiWebApplicationFirewallProvider-->global.Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider +Microsoft.Graph.Beta.Models.akamaiWebApplicationFirewallProvider::|public|AccessToken:string +Microsoft.Graph.Beta.Models.akamaiWebApplicationFirewallProvider::|public|ClientSecret:string +Microsoft.Graph.Beta.Models.akamaiWebApplicationFirewallProvider::|public|ClientToken:string +Microsoft.Graph.Beta.Models.akamaiWebApplicationFirewallProvider::|public|constructor():void +Microsoft.Graph.Beta.Models.akamaiWebApplicationFirewallProvider::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.akamaiWebApplicationFirewallProvider::|public|HostPrefix:string +Microsoft.Graph.Beta.Models.akamaiWebApplicationFirewallProvider::|public|OdataType:string +Microsoft.Graph.Beta.Models.akamaiWebApplicationFirewallProvider::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.akamaiWebApplicationFirewallProvider::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AkamaiWebApplicationFirewallProvider Microsoft.Graph.Beta.Models.album::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.album::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.album::|public|constructor():void @@ -150661,6 +154652,7 @@ Microsoft.Graph.Beta.Models.androidManagedStoreAccountEnterpriseSettings::|publi Microsoft.Graph.Beta.Models.androidManagedStoreAccountEnterpriseSettings::|public|LastAppSyncDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.androidManagedStoreAccountEnterpriseSettings::|public|LastAppSyncStatus:global.Microsoft.Graph.Beta.Models.AndroidManagedStoreAccountAppSyncStatus? Microsoft.Graph.Beta.Models.androidManagedStoreAccountEnterpriseSettings::|public|LastModifiedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.androidManagedStoreAccountEnterpriseSettings::|public|ManagedGooglePlayEnterpriseType:global.Microsoft.Graph.Beta.Models.ManagedGooglePlayEnterpriseType? Microsoft.Graph.Beta.Models.androidManagedStoreAccountEnterpriseSettings::|public|ManagedGooglePlayInitialScopeTagIds:List Microsoft.Graph.Beta.Models.androidManagedStoreAccountEnterpriseSettings::|public|OdataType:string Microsoft.Graph.Beta.Models.androidManagedStoreAccountEnterpriseSettings::|public|OwnerOrganizationName:string @@ -150762,6 +154754,9 @@ Microsoft.Graph.Beta.Models.androidManagedStoreAutoUpdateMode::0000-default Microsoft.Graph.Beta.Models.androidManagedStoreAutoUpdateMode::0001-postponed Microsoft.Graph.Beta.Models.androidManagedStoreAutoUpdateMode::0002-priority Microsoft.Graph.Beta.Models.androidManagedStoreAutoUpdateMode::0003-unknownFutureValue +Microsoft.Graph.Beta.Models.androidManagedStoreLayoutType::0000-basic +Microsoft.Graph.Beta.Models.androidManagedStoreLayoutType::0001-custom +Microsoft.Graph.Beta.Models.androidManagedStoreLayoutType::0002-unknownFutureValue Microsoft.Graph.Beta.Models.androidManagedStoreWebApp-->global.Microsoft.Graph.Beta.Models.AndroidManagedStoreApp Microsoft.Graph.Beta.Models.androidManagedStoreWebApp::|public|constructor():void Microsoft.Graph.Beta.Models.androidManagedStoreWebApp::|public|GetFieldDeserializers():IDictionary> @@ -151465,6 +155460,10 @@ Microsoft.Graph.Beta.Models.appleAppListItem::|static|public|CreateFromDiscrimin Microsoft.Graph.Beta.Models.appleDeploymentChannel::0000-deviceChannel Microsoft.Graph.Beta.Models.appleDeploymentChannel::0001-userChannel Microsoft.Graph.Beta.Models.appleDeploymentChannel::0002-unknownFutureValue +Microsoft.Graph.Beta.Models.appleDeviceDeliveryProtocol::0000-default +Microsoft.Graph.Beta.Models.appleDeviceDeliveryProtocol::0001-mobileDeviceManagement +Microsoft.Graph.Beta.Models.appleDeviceDeliveryProtocol::0002-declarativeDeviceManagement +Microsoft.Graph.Beta.Models.appleDeviceDeliveryProtocol::0003-unknownFutureValue Microsoft.Graph.Beta.Models.appleDeviceFeaturesConfigurationBase-->global.Microsoft.Graph.Beta.Models.DeviceConfiguration Microsoft.Graph.Beta.Models.appleDeviceFeaturesConfigurationBase::|public|AirPrintDestinations:List Microsoft.Graph.Beta.Models.appleDeviceFeaturesConfigurationBase::|public|constructor():void @@ -155640,6 +159639,7 @@ Microsoft.Graph.Beta.Models.callEndedEventMessageDetail::|public|OdataType:strin Microsoft.Graph.Beta.Models.callEndedEventMessageDetail::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.callEndedEventMessageDetail::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CallEndedEventMessageDetail Microsoft.Graph.Beta.Models.callEvent-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.callEvent::|public|CallConversationId:string Microsoft.Graph.Beta.Models.callEvent::|public|CallEventType:global.Microsoft.Graph.Beta.Models.CallEventType? Microsoft.Graph.Beta.Models.callEvent::|public|EventDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.callEvent::|public|GetFieldDeserializers():IDictionary> @@ -156666,6 +160666,7 @@ Microsoft.Graph.Beta.Models.channel::|public|CreatedDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.channel::|public|Description:string Microsoft.Graph.Beta.Models.channel::|public|DisplayName:string Microsoft.Graph.Beta.Models.channel::|public|Email:string +Microsoft.Graph.Beta.Models.channel::|public|EnabledApps:List Microsoft.Graph.Beta.Models.channel::|public|FilesFolder:global.Microsoft.Graph.Beta.Models.DriveItem Microsoft.Graph.Beta.Models.channel::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.channel::|public|IsArchived:bool? @@ -157480,6 +161481,45 @@ Microsoft.Graph.Beta.Models.cloudCommunications::|public|Presences:ListIAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.cloudFlareRuleModel::|public|Action:string +Microsoft.Graph.Beta.Models.cloudFlareRuleModel::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.cloudFlareRuleModel::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.cloudFlareRuleModel::|public|constructor():void +Microsoft.Graph.Beta.Models.cloudFlareRuleModel::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.cloudFlareRuleModel::|public|Name:string +Microsoft.Graph.Beta.Models.cloudFlareRuleModel::|public|OdataType:string +Microsoft.Graph.Beta.Models.cloudFlareRuleModel::|public|RuleId:string +Microsoft.Graph.Beta.Models.cloudFlareRuleModel::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudFlareRuleModel::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudFlareRuleModel +Microsoft.Graph.Beta.Models.cloudFlareRuleModel~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.cloudFlareRulesetModel::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.cloudFlareRulesetModel::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.cloudFlareRulesetModel::|public|constructor():void +Microsoft.Graph.Beta.Models.cloudFlareRulesetModel::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.cloudFlareRulesetModel::|public|Name:string +Microsoft.Graph.Beta.Models.cloudFlareRulesetModel::|public|OdataType:string +Microsoft.Graph.Beta.Models.cloudFlareRulesetModel::|public|PhaseName:string +Microsoft.Graph.Beta.Models.cloudFlareRulesetModel::|public|RulesetId:string +Microsoft.Graph.Beta.Models.cloudFlareRulesetModel::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudFlareRulesetModel::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudFlareRulesetModel +Microsoft.Graph.Beta.Models.cloudFlareRulesetModel~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.cloudFlareVerifiedDetailsModel-->global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerifiedDetails +Microsoft.Graph.Beta.Models.cloudFlareVerifiedDetailsModel::|public|constructor():void +Microsoft.Graph.Beta.Models.cloudFlareVerifiedDetailsModel::|public|EnabledCustomRules:List +Microsoft.Graph.Beta.Models.cloudFlareVerifiedDetailsModel::|public|EnabledRecommendedRulesets:List +Microsoft.Graph.Beta.Models.cloudFlareVerifiedDetailsModel::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.cloudFlareVerifiedDetailsModel::|public|OdataType:string +Microsoft.Graph.Beta.Models.cloudFlareVerifiedDetailsModel::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudFlareVerifiedDetailsModel::|public|ZoneId:string +Microsoft.Graph.Beta.Models.cloudFlareVerifiedDetailsModel::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudFlareVerifiedDetailsModel +Microsoft.Graph.Beta.Models.cloudFlareWebApplicationFirewallProvider-->global.Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider +Microsoft.Graph.Beta.Models.cloudFlareWebApplicationFirewallProvider::|public|ApiToken:string +Microsoft.Graph.Beta.Models.cloudFlareWebApplicationFirewallProvider::|public|constructor():void +Microsoft.Graph.Beta.Models.cloudFlareWebApplicationFirewallProvider::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.cloudFlareWebApplicationFirewallProvider::|public|OdataType:string +Microsoft.Graph.Beta.Models.cloudFlareWebApplicationFirewallProvider::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudFlareWebApplicationFirewallProvider::|public|ZoneId:string +Microsoft.Graph.Beta.Models.cloudFlareWebApplicationFirewallProvider::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudFlareWebApplicationFirewallProvider Microsoft.Graph.Beta.Models.CloudLicensing.assigneeTypes::0000-none Microsoft.Graph.Beta.Models.CloudLicensing.assigneeTypes::0001-user Microsoft.Graph.Beta.Models.CloudLicensing.assigneeTypes::0002-group @@ -157950,6 +161990,7 @@ Microsoft.Graph.Beta.Models.cloudPcDeviceImage::|public|GetFieldDeserializers(): Microsoft.Graph.Beta.Models.cloudPcDeviceImage::|public|LastModifiedDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.cloudPcDeviceImage::|public|OdataType:string Microsoft.Graph.Beta.Models.cloudPcDeviceImage::|public|OperatingSystem:string +Microsoft.Graph.Beta.Models.cloudPcDeviceImage::|public|OsArchitecture:global.Microsoft.Graph.Beta.Models.CloudPcImageOsArchitectureType? Microsoft.Graph.Beta.Models.cloudPcDeviceImage::|public|OsBuildNumber:string Microsoft.Graph.Beta.Models.cloudPcDeviceImage::|public|OsStatus:global.Microsoft.Graph.Beta.Models.CloudPcDeviceImageOsStatus? Microsoft.Graph.Beta.Models.cloudPcDeviceImage::|public|OsVersionNumber:string @@ -158199,6 +162240,7 @@ Microsoft.Graph.Beta.Models.cloudPcFrontlineSharedDeviceDetail::|public|construc Microsoft.Graph.Beta.Models.cloudPcFrontlineSharedDeviceDetail::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.cloudPcFrontlineSharedDeviceDetail::|public|OdataType:string Microsoft.Graph.Beta.Models.cloudPcFrontlineSharedDeviceDetail::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudPcFrontlineSharedDeviceDetail::|public|SessionStartDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.cloudPcFrontlineSharedDeviceDetail::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcFrontlineSharedDeviceDetail Microsoft.Graph.Beta.Models.cloudPcFrontlineSharedDeviceDetail~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.cloudPcGalleryImage-->global.Microsoft.Graph.Beta.Models.Entity @@ -158210,6 +162252,7 @@ Microsoft.Graph.Beta.Models.cloudPcGalleryImage::|public|OdataType:string Microsoft.Graph.Beta.Models.cloudPcGalleryImage::|public|Offer:string Microsoft.Graph.Beta.Models.cloudPcGalleryImage::|public|OfferDisplayName:string Microsoft.Graph.Beta.Models.cloudPcGalleryImage::|public|OfferName:string +Microsoft.Graph.Beta.Models.cloudPcGalleryImage::|public|OsArchitecture:global.Microsoft.Graph.Beta.Models.CloudPcImageOsArchitectureType? Microsoft.Graph.Beta.Models.cloudPcGalleryImage::|public|OsVersionNumber:string Microsoft.Graph.Beta.Models.cloudPcGalleryImage::|public|Publisher:string Microsoft.Graph.Beta.Models.cloudPcGalleryImage::|public|PublisherName:string @@ -158258,10 +162301,29 @@ Microsoft.Graph.Beta.Models.cloudPcHealthCheckItem::|public|Result:global.Micros Microsoft.Graph.Beta.Models.cloudPcHealthCheckItem::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.cloudPcHealthCheckItem::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcHealthCheckItem Microsoft.Graph.Beta.Models.cloudPcHealthCheckItem~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.cloudPcImageOsArchitectureType::0000-x64 +Microsoft.Graph.Beta.Models.cloudPcImageOsArchitectureType::0001-arm64 +Microsoft.Graph.Beta.Models.cloudPcImageOsArchitectureType::0002-unknownFutureValue +Microsoft.Graph.Beta.Models.cloudPcImportedSnapshotState::0000-notUsed +Microsoft.Graph.Beta.Models.cloudPcImportedSnapshotState::0001-inUse +Microsoft.Graph.Beta.Models.cloudPcImportedSnapshotState::0002-expired +Microsoft.Graph.Beta.Models.cloudPcImportedSnapshotState::0003-unknownFutureValue Microsoft.Graph.Beta.Models.cloudPCInaccessibleReportName::0000-inaccessibleCloudPcReports Microsoft.Graph.Beta.Models.cloudPCInaccessibleReportName::0001-inaccessibleCloudPcTrendReport Microsoft.Graph.Beta.Models.cloudPCInaccessibleReportName::0002-unknownFutureValue Microsoft.Graph.Beta.Models.cloudPCInaccessibleReportName::0003-regionalInaccessibleCloudPcTrendReport +Microsoft.Graph.Beta.Models.cloudPcLaunchDetail::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.cloudPcLaunchDetail::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.cloudPcLaunchDetail::|public|CloudPcId:string +Microsoft.Graph.Beta.Models.cloudPcLaunchDetail::|public|CloudPcLaunchUrl:string +Microsoft.Graph.Beta.Models.cloudPcLaunchDetail::|public|constructor():void +Microsoft.Graph.Beta.Models.cloudPcLaunchDetail::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.cloudPcLaunchDetail::|public|OdataType:string +Microsoft.Graph.Beta.Models.cloudPcLaunchDetail::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudPcLaunchDetail::|public|Windows365SwitchCompatibilityFailureReasonType:global.Microsoft.Graph.Beta.Models.Windows365SwitchCompatibilityFailureReasonType? +Microsoft.Graph.Beta.Models.cloudPcLaunchDetail::|public|Windows365SwitchCompatible:bool? +Microsoft.Graph.Beta.Models.cloudPcLaunchDetail::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcLaunchDetail +Microsoft.Graph.Beta.Models.cloudPcLaunchDetail~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.cloudPcLaunchInfo::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.cloudPcLaunchInfo::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.cloudPcLaunchInfo::|public|CloudPcId:string @@ -158283,6 +162345,37 @@ Microsoft.Graph.Beta.Models.cloudPcLoginResult::|public|Serialize(writer:ISerial Microsoft.Graph.Beta.Models.cloudPcLoginResult::|public|Time:DateTimeOffset? Microsoft.Graph.Beta.Models.cloudPcLoginResult::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcLoginResult Microsoft.Graph.Beta.Models.cloudPcLoginResult~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.cloudPcManagedLicense-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|public|ActiveDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|public|AllotmentLicensesCount:int? +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|public|AssignedCount:int? +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|public|DisplayName:string +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|public|ExpirationDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|public|LatestLicenseStartDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|public|LicensesCount:int? +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|public|LicenseType:global.Microsoft.Graph.Beta.Models.CloudPcManagedLicenseType? +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|public|NextBillingDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|public|OdataType:string +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|public|ServicePlanId:string +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|public|Status:global.Microsoft.Graph.Beta.Models.CloudPcManagedLicenseStatus? +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|public|SubscriptionId:string +Microsoft.Graph.Beta.Models.cloudPcManagedLicense::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcManagedLicense +Microsoft.Graph.Beta.Models.cloudPcManagedLicenseCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.cloudPcManagedLicenseCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.cloudPcManagedLicenseCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudPcManagedLicenseCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.cloudPcManagedLicenseCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcManagedLicenseCollectionResponse +Microsoft.Graph.Beta.Models.cloudPcManagedLicenseStatus::0000-enabled +Microsoft.Graph.Beta.Models.cloudPcManagedLicenseStatus::0001-expired +Microsoft.Graph.Beta.Models.cloudPcManagedLicenseStatus::0002-blocked +Microsoft.Graph.Beta.Models.cloudPcManagedLicenseStatus::0003-deleted +Microsoft.Graph.Beta.Models.cloudPcManagedLicenseStatus::0004-unknown +Microsoft.Graph.Beta.Models.cloudPcManagedLicenseStatus::0005-unknownFutureValue +Microsoft.Graph.Beta.Models.cloudPcManagedLicenseType::0000-frontline +Microsoft.Graph.Beta.Models.cloudPcManagedLicenseType::0001-reserve +Microsoft.Graph.Beta.Models.cloudPcManagedLicenseType::0002-unknownFutureValue Microsoft.Graph.Beta.Models.cloudPcManagementAssignmentTarget::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.cloudPcManagementAssignmentTarget::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.cloudPcManagementAssignmentTarget::|public|constructor():void @@ -158867,6 +162960,46 @@ Microsoft.Graph.Beta.Models.cloudPcSnapshotHealthCheckStatus::0000-unknown Microsoft.Graph.Beta.Models.cloudPcSnapshotHealthCheckStatus::0001-healthy Microsoft.Graph.Beta.Models.cloudPcSnapshotHealthCheckStatus::0002-unhealthy Microsoft.Graph.Beta.Models.cloudPcSnapshotHealthCheckStatus::0003-unknownFutureValue +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionDetail::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionDetail::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionDetail::|public|constructor():void +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionDetail::|public|FileType:global.Microsoft.Graph.Beta.Models.CloudPcSnapshotImportFileType? +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionDetail::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionDetail::|public|OdataType:string +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionDetail::|public|SasUrl:string +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionDetail::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionDetail::|public|SourceType:global.Microsoft.Graph.Beta.Models.CloudPcSnapshotImportSourceType? +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionDetail::|public|StorageBlobInfo:global.Microsoft.Graph.Beta.Models.CloudPcStorageBlobDetail +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionDetail::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcSnapshotImportActionDetail +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionDetail~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|public|AdditionalDetail:string +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|public|AssignedUserPrincipalName:string +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|public|constructor():void +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|public|EndDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|public|Filename:string +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|public|ImportStatus:global.Microsoft.Graph.Beta.Models.CloudPcSnapshotImportActionStatus? +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|public|OdataType:string +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|public|PolicyName:string +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|public|SnapshotId:string +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|public|StartDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|public|UsageStatus:global.Microsoft.Graph.Beta.Models.CloudPcImportedSnapshotState? +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcSnapshotImportActionResult +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionResult~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionStatus::0000-pending +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionStatus::0001-inProgress +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionStatus::0002-succeeded +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionStatus::0003-failed +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportActionStatus::0004-unknownFutureValue +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportFileType::0000-dataFile +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportFileType::0001-virtualMachineGuestState +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportFileType::0002-unknownFutureValue +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportSourceType::0000-azureStorageAccount +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportSourceType::0001-sasUrl +Microsoft.Graph.Beta.Models.cloudPcSnapshotImportSourceType::0002-unknownFutureValue Microsoft.Graph.Beta.Models.cloudPcSnapshotStatus::0000-ready Microsoft.Graph.Beta.Models.cloudPcSnapshotStatus::0001-unknownFutureValue Microsoft.Graph.Beta.Models.cloudPcSnapshotType::0000-automatic @@ -158939,6 +163072,17 @@ Microsoft.Graph.Beta.Models.cloudPcStorageAccountAccessTier::0001-cool Microsoft.Graph.Beta.Models.cloudPcStorageAccountAccessTier::0002-premium Microsoft.Graph.Beta.Models.cloudPcStorageAccountAccessTier::0003-cold Microsoft.Graph.Beta.Models.cloudPcStorageAccountAccessTier::0004-unknownFutureValue +Microsoft.Graph.Beta.Models.cloudPcStorageBlobDetail::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.cloudPcStorageBlobDetail::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.cloudPcStorageBlobDetail::|public|constructor():void +Microsoft.Graph.Beta.Models.cloudPcStorageBlobDetail::|public|ContainerName:string +Microsoft.Graph.Beta.Models.cloudPcStorageBlobDetail::|public|FileName:string +Microsoft.Graph.Beta.Models.cloudPcStorageBlobDetail::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.cloudPcStorageBlobDetail::|public|OdataType:string +Microsoft.Graph.Beta.Models.cloudPcStorageBlobDetail::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudPcStorageBlobDetail::|public|StorageAccountId:string +Microsoft.Graph.Beta.Models.cloudPcStorageBlobDetail::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcStorageBlobDetail +Microsoft.Graph.Beta.Models.cloudPcStorageBlobDetail~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.cloudPcSubscription-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.cloudPcSubscription::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.cloudPcSubscription::|public|OdataType:string @@ -161370,6 +165514,55 @@ Microsoft.Graph.Beta.Models.customClaimTransformation::|public|OdataType:string Microsoft.Graph.Beta.Models.customClaimTransformation::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.customClaimTransformation::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomClaimTransformation Microsoft.Graph.Beta.Models.customClaimTransformation~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|constructor():void +Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|Name:string +Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|OdataType:string +Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|Size:long? +Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|UploadedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile +Microsoft.Graph.Beta.Models.customDataProvidedResourceFileCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.customDataProvidedResourceFileCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.customDataProvidedResourceFileCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.customDataProvidedResourceFileCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.customDataProvidedResourceFileCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse +Microsoft.Graph.Beta.Models.customDataProvidedResourceFile~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|CreatedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Data:global.Microsoft.Graph.Beta.Models.CustomExtensionData +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|ExpirationDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Files:List +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|IsUploadDone:bool? +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|OdataType:string +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Source:string +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Stats:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Status:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStatus? +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Type:string +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSessionCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSessionCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSessionCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSessionCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSessionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|constructor():void +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|FilesUploaded:int? +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|OdataType:string +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|TotalBytesUploaded:long? +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStatus::0000-active +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStatus::0001-complete +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStatus::0002-expired +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStatus::0003-unknownFutureValue Microsoft.Graph.Beta.Models.customer::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.customer::|public|Address:global.Microsoft.Graph.Beta.Models.PostalAddressType Microsoft.Graph.Beta.Models.customer::|public|BackingStore:IBackingStore @@ -171318,6 +175511,7 @@ Microsoft.Graph.Beta.Models.fileStorageContainerSettings::|public|constructor(): Microsoft.Graph.Beta.Models.fileStorageContainerSettings::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.fileStorageContainerSettings::|public|IsItemVersioningEnabled:bool? Microsoft.Graph.Beta.Models.fileStorageContainerSettings::|public|IsOcrEnabled:bool? +Microsoft.Graph.Beta.Models.fileStorageContainerSettings::|public|ItemDefaultSensitivityLabelId:string Microsoft.Graph.Beta.Models.fileStorageContainerSettings::|public|ItemMajorVersionLimit:int? Microsoft.Graph.Beta.Models.fileStorageContainerSettings::|public|OdataType:string Microsoft.Graph.Beta.Models.fileStorageContainerSettings::|public|Serialize(writer:ISerializationWriter):void @@ -171707,6 +175901,15 @@ Microsoft.Graph.Beta.Models.frontlineCloudPcAvailability::0000-notApplicable Microsoft.Graph.Beta.Models.frontlineCloudPcAvailability::0001-available Microsoft.Graph.Beta.Models.frontlineCloudPcAvailability::0002-notAvailable Microsoft.Graph.Beta.Models.frontlineCloudPcAvailability::0003-unknownFutureValue +Microsoft.Graph.Beta.Models.frontlineCloudPcDetail::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.frontlineCloudPcDetail::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.frontlineCloudPcDetail::|public|constructor():void +Microsoft.Graph.Beta.Models.frontlineCloudPcDetail::|public|FrontlineCloudPcAvailability:global.Microsoft.Graph.Beta.Models.FrontlineCloudPcAvailability? +Microsoft.Graph.Beta.Models.frontlineCloudPcDetail::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.frontlineCloudPcDetail::|public|OdataType:string +Microsoft.Graph.Beta.Models.frontlineCloudPcDetail::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.frontlineCloudPcDetail::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FrontlineCloudPcDetail +Microsoft.Graph.Beta.Models.frontlineCloudPcDetail~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.gcpAccessType::0000-public Microsoft.Graph.Beta.Models.gcpAccessType::0001-subjectToObjectAcls Microsoft.Graph.Beta.Models.gcpAccessType::0002-private @@ -173948,6 +178151,17 @@ Microsoft.Graph.Beta.Models.IdentityGovernance.workflowVersionCollectionResponse Microsoft.Graph.Beta.Models.IdentityGovernance.workflowVersionCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.IdentityGovernance.workflowVersionCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.IdentityGovernance.workflowVersionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.IdentityGovernance.WorkflowVersionCollectionResponse +Microsoft.Graph.Beta.Models.identityInput::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.identityInput::|public|Alias:string +Microsoft.Graph.Beta.Models.identityInput::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.identityInput::|public|constructor():void +Microsoft.Graph.Beta.Models.identityInput::|public|Email:string +Microsoft.Graph.Beta.Models.identityInput::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.identityInput::|public|ObjectId:string +Microsoft.Graph.Beta.Models.identityInput::|public|OdataType:string +Microsoft.Graph.Beta.Models.identityInput::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.identityInput::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.IdentityInput +Microsoft.Graph.Beta.Models.identityInput~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.identityProtectionRoot::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.identityProtectionRoot::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.identityProtectionRoot::|public|constructor():void @@ -176029,6 +180243,7 @@ Microsoft.Graph.Beta.Models.iosKioskModeAppType::0001-appStoreApp Microsoft.Graph.Beta.Models.iosKioskModeAppType::0002-managedApp Microsoft.Graph.Beta.Models.iosKioskModeAppType::0003-builtInApp Microsoft.Graph.Beta.Models.iosLobApp-->global.Microsoft.Graph.Beta.Models.MobileLobApp +Microsoft.Graph.Beta.Models.iosLobApp::|public|AppleDeviceAppDeliveryProtocolType:global.Microsoft.Graph.Beta.Models.AppleDeviceDeliveryProtocol? Microsoft.Graph.Beta.Models.iosLobApp::|public|ApplicableDeviceType:global.Microsoft.Graph.Beta.Models.IosDeviceType Microsoft.Graph.Beta.Models.iosLobApp::|public|BuildNumber:string Microsoft.Graph.Beta.Models.iosLobApp::|public|BundleId:string @@ -179909,6 +184124,10 @@ Microsoft.Graph.Beta.Models.managedEBookCollectionResponse::|public|GetFieldDese Microsoft.Graph.Beta.Models.managedEBookCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.managedEBookCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.managedEBookCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ManagedEBookCollectionResponse +Microsoft.Graph.Beta.Models.managedGooglePlayEnterpriseType::0000-enterpriseTypeUnspecified +Microsoft.Graph.Beta.Models.managedGooglePlayEnterpriseType::0001-managedGoogleDomain +Microsoft.Graph.Beta.Models.managedGooglePlayEnterpriseType::0002-managedGooglePlayAccountsEnterprise +Microsoft.Graph.Beta.Models.managedGooglePlayEnterpriseType::0003-unknownFutureValue Microsoft.Graph.Beta.Models.managedIdentity::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.managedIdentity::|public|AssociatedResourceId:string Microsoft.Graph.Beta.Models.managedIdentity::|public|BackingStore:IBackingStore @@ -183328,21 +187547,6 @@ Microsoft.Graph.Beta.Models.Networkaccess.applicationSnapshot::|public|OdataType Microsoft.Graph.Beta.Models.Networkaccess.applicationSnapshot::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.applicationSnapshot::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.ApplicationSnapshot Microsoft.Graph.Beta.Models.Networkaccess.applicationSnapshot~~>IAdditionalDataHolder; IBackedModel; IParsable -Microsoft.Graph.Beta.Models.Networkaccess.associatedBranch-->global.Microsoft.Graph.Beta.Models.Networkaccess.Association -Microsoft.Graph.Beta.Models.Networkaccess.associatedBranch::|public|BranchId:string -Microsoft.Graph.Beta.Models.Networkaccess.associatedBranch::|public|constructor():void -Microsoft.Graph.Beta.Models.Networkaccess.associatedBranch::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.Networkaccess.associatedBranch::|public|OdataType:string -Microsoft.Graph.Beta.Models.Networkaccess.associatedBranch::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.Networkaccess.associatedBranch::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.AssociatedBranch -Microsoft.Graph.Beta.Models.Networkaccess.association::|public|AdditionalData:IDictionary -Microsoft.Graph.Beta.Models.Networkaccess.association::|public|BackingStore:IBackingStore -Microsoft.Graph.Beta.Models.Networkaccess.association::|public|constructor():void -Microsoft.Graph.Beta.Models.Networkaccess.association::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.Networkaccess.association::|public|OdataType:string -Microsoft.Graph.Beta.Models.Networkaccess.association::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.Networkaccess.association::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.Association -Microsoft.Graph.Beta.Models.Networkaccess.association~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.Networkaccess.bandwidthCapacityInMbps::0000-mbps250 Microsoft.Graph.Beta.Models.Networkaccess.bandwidthCapacityInMbps::0001-mbps500 Microsoft.Graph.Beta.Models.Networkaccess.bandwidthCapacityInMbps::0002-mbps750 @@ -183385,7 +187589,6 @@ Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|ConnectivityConfig Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|ConnectivityState:global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityState? Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|Country:string Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|DeviceLinks:List -Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|ForwardingProfiles:List Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|LastModifiedDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|Name:string @@ -183498,11 +187701,6 @@ Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicy::|public|Modif Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicy::|public|OdataType:string Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicy::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicy::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicy -Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicyCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse -Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicyCollectionResponse::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicyCollectionResponse::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicyCollectionResponse::|public|Value:List -Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicyCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicyCollectionResponse Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessSettings-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessSettings::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessSettings::|public|OdataType:string @@ -183565,7 +187763,6 @@ Microsoft.Graph.Beta.Models.Networkaccess.connectivity-->global.Microsoft.Graph. Microsoft.Graph.Beta.Models.Networkaccess.connectivity::|public|Branches:List Microsoft.Graph.Beta.Models.Networkaccess.connectivity::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Networkaccess.connectivity::|public|OdataType:string -Microsoft.Graph.Beta.Models.Networkaccess.connectivity::|public|RemoteNetworks:List Microsoft.Graph.Beta.Models.Networkaccess.connectivity::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.connectivity::|public|WebCategories:List Microsoft.Graph.Beta.Models.Networkaccess.connectivity::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.Connectivity @@ -183835,20 +188032,6 @@ Microsoft.Graph.Beta.Models.Networkaccess.filteringPolicyLink::|public|OdataType Microsoft.Graph.Beta.Models.Networkaccess.filteringPolicyLink::|public|Priority:long? Microsoft.Graph.Beta.Models.Networkaccess.filteringPolicyLink::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.filteringPolicyLink::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringPolicyLink -Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile-->global.Microsoft.Graph.Beta.Models.Networkaccess.Profile -Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|public|ConditionalAccessPolicies:List -Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|public|constructor():void -Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|public|CreatedDateTime:DateTimeOffset? -Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|public|OdataType:string -Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|public|Priority:long? -Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile -Microsoft.Graph.Beta.Models.Networkaccess.filteringProfileCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse -Microsoft.Graph.Beta.Models.Networkaccess.filteringProfileCollectionResponse::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.Networkaccess.filteringProfileCollectionResponse::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.Networkaccess.filteringProfileCollectionResponse::|public|Value:List -Microsoft.Graph.Beta.Models.Networkaccess.filteringProfileCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfileCollectionResponse Microsoft.Graph.Beta.Models.Networkaccess.filteringRule-->global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyRule Microsoft.Graph.Beta.Models.Networkaccess.filteringRule::|public|constructor():void Microsoft.Graph.Beta.Models.Networkaccess.filteringRule::|public|Destinations:List @@ -183886,22 +188069,6 @@ Microsoft.Graph.Beta.Models.Networkaccess.forwardingPolicyLink::|public|GetField Microsoft.Graph.Beta.Models.Networkaccess.forwardingPolicyLink::|public|OdataType:string Microsoft.Graph.Beta.Models.Networkaccess.forwardingPolicyLink::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.forwardingPolicyLink::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingPolicyLink -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile-->global.Microsoft.Graph.Beta.Models.Networkaccess.Profile -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|Associations:List -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|constructor():void -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|IsCustomProfile:bool? -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|OdataType:string -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|Priority:int? -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|ServicePrincipal:global.Microsoft.Graph.Beta.Models.ServicePrincipal -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|TrafficForwardingType:global.Microsoft.Graph.Beta.Models.Networkaccess.TrafficForwardingType? -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfileCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfileCollectionResponse::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfileCollectionResponse::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfileCollectionResponse::|public|Value:List -Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfileCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse Microsoft.Graph.Beta.Models.Networkaccess.forwardingRule-->global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyRule Microsoft.Graph.Beta.Models.Networkaccess.forwardingRule::|public|Action:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingRuleAction? Microsoft.Graph.Beta.Models.Networkaccess.forwardingRule::|public|ClientFallbackAction:global.Microsoft.Graph.Beta.Models.Networkaccess.ClientFallbackAction? @@ -184105,9 +188272,7 @@ Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot-->global.Microsoft.G Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|Alerts:List Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|Connectivity:global.Microsoft.Graph.Beta.Models.Networkaccess.Connectivity Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|FilteringPolicies:List -Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|FilteringProfiles:List Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|ForwardingPolicies:List -Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|ForwardingProfiles:List Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|Logs:global.Microsoft.Graph.Beta.Models.Networkaccess.Logs Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|OdataType:string @@ -184257,11 +188422,6 @@ Microsoft.Graph.Beta.Models.Networkaccess.policyLink::|public|Serialize(writer:I Microsoft.Graph.Beta.Models.Networkaccess.policyLink::|public|State:global.Microsoft.Graph.Beta.Models.Networkaccess.Status? Microsoft.Graph.Beta.Models.Networkaccess.policyLink::|public|Version:string Microsoft.Graph.Beta.Models.Networkaccess.policyLink::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink -Microsoft.Graph.Beta.Models.Networkaccess.policyLinkCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse -Microsoft.Graph.Beta.Models.Networkaccess.policyLinkCollectionResponse::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.Networkaccess.policyLinkCollectionResponse::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.Networkaccess.policyLinkCollectionResponse::|public|Value:List -Microsoft.Graph.Beta.Models.Networkaccess.policyLinkCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse Microsoft.Graph.Beta.Models.Networkaccess.policyRule-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.Networkaccess.policyRule::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Networkaccess.policyRule::|public|Name:string @@ -184305,17 +188465,6 @@ Microsoft.Graph.Beta.Models.Networkaccess.privateAccessForwardingRule::|public|G Microsoft.Graph.Beta.Models.Networkaccess.privateAccessForwardingRule::|public|OdataType:string Microsoft.Graph.Beta.Models.Networkaccess.privateAccessForwardingRule::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.privateAccessForwardingRule::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.PrivateAccessForwardingRule -Microsoft.Graph.Beta.Models.Networkaccess.profile-->global.Microsoft.Graph.Beta.Models.Entity -Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|Description:string -Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|LastModifiedDateTime:DateTimeOffset? -Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|Name:string -Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|OdataType:string -Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|Policies:List -Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|State:global.Microsoft.Graph.Beta.Models.Networkaccess.Status? -Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|Version:string -Microsoft.Graph.Beta.Models.Networkaccess.profile::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.Profile Microsoft.Graph.Beta.Models.Networkaccess.redundancyConfiguration::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.Networkaccess.redundancyConfiguration::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.Networkaccess.redundancyConfiguration::|public|constructor():void @@ -184473,34 +188622,6 @@ Microsoft.Graph.Beta.Models.Networkaccess.relatedWebCategory::|public|OdataType: Microsoft.Graph.Beta.Models.Networkaccess.relatedWebCategory::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.relatedWebCategory::|public|WebCategoryName:string Microsoft.Graph.Beta.Models.Networkaccess.relatedWebCategory::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.RelatedWebCategory -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork-->global.Microsoft.Graph.Beta.Models.Entity -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|ConnectivityConfiguration:global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|DeviceLinks:List -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|ForwardingProfiles:List -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|LastModifiedDateTime:DateTimeOffset? -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|Name:string -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|OdataType:string -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|Region:global.Microsoft.Graph.Beta.Models.Networkaccess.Region? -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|Version:string -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkCollectionResponse::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkCollectionResponse::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkCollectionResponse::|public|Value:List -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkCollectionResponse -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|AdditionalData:IDictionary -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|BackingStore:IBackingStore -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|constructor():void -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|Links:List -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|OdataType:string -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|RemoteNetworkId:string -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|RemoteNetworkName:string -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration -Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkHealthEvent-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkHealthEvent::|public|BgpRoutesAdvertisedCount:int? Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkHealthEvent::|public|CreatedDateTime:DateTimeOffset? @@ -184806,6 +188927,12 @@ Microsoft.Graph.Beta.Models.Networkaccess.url::|public|OdataType:string Microsoft.Graph.Beta.Models.Networkaccess.url::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.url::|public|Value:string Microsoft.Graph.Beta.Models.Networkaccess.url::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.Url +Microsoft.Graph.Beta.Models.Networkaccess.urlDestinationFilteringRule-->global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringRule +Microsoft.Graph.Beta.Models.Networkaccess.urlDestinationFilteringRule::|public|constructor():void +Microsoft.Graph.Beta.Models.Networkaccess.urlDestinationFilteringRule::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.urlDestinationFilteringRule::|public|OdataType:string +Microsoft.Graph.Beta.Models.Networkaccess.urlDestinationFilteringRule::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.urlDestinationFilteringRule::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.UrlDestinationFilteringRule Microsoft.Graph.Beta.Models.Networkaccess.usageProfilingPoint::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.Networkaccess.usageProfilingPoint::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.Networkaccess.usageProfilingPoint::|public|constructor():void @@ -186378,6 +190505,7 @@ Microsoft.Graph.Beta.Models.onPremisesPublishingProfile::|public|IsDefaultAccess Microsoft.Graph.Beta.Models.onPremisesPublishingProfile::|public|IsEnabled:bool? Microsoft.Graph.Beta.Models.onPremisesPublishingProfile::|public|OdataType:string Microsoft.Graph.Beta.Models.onPremisesPublishingProfile::|public|PublishedResources:List +Microsoft.Graph.Beta.Models.onPremisesPublishingProfile::|public|Sensors:List Microsoft.Graph.Beta.Models.onPremisesPublishingProfile::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.onPremisesPublishingProfile::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OnPremisesPublishingProfile Microsoft.Graph.Beta.Models.onPremisesPublishingProfileCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse @@ -186402,6 +190530,7 @@ Microsoft.Graph.Beta.Models.onPremisesPublishingType::0003-provisioning Microsoft.Graph.Beta.Models.onPremisesPublishingType::0004-intunePfx Microsoft.Graph.Beta.Models.onPremisesPublishingType::0005-oflineDomainJoin Microsoft.Graph.Beta.Models.onPremisesPublishingType::0006-unknownFutureValue +Microsoft.Graph.Beta.Models.onPremisesPublishingType::0007-privateAccess Microsoft.Graph.Beta.Models.onPremisesPublishing~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.onPremisesSipInfo::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.onPremisesSipInfo::|public|BackingStore:IBackingStore @@ -191417,6 +195546,22 @@ Microsoft.Graph.Beta.Models.privacyProfile::|public|StatementUrl:string Microsoft.Graph.Beta.Models.privacyProfile::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PrivacyProfile Microsoft.Graph.Beta.Models.privacyProfile~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.privacy~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.privateAccessSensor-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.privateAccessSensor::|public|ExternalIp:string +Microsoft.Graph.Beta.Models.privateAccessSensor::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.privateAccessSensor::|public|IsAuditMode:bool? +Microsoft.Graph.Beta.Models.privateAccessSensor::|public|IsBreakglassEnabled:bool? +Microsoft.Graph.Beta.Models.privateAccessSensor::|public|MachineName:string +Microsoft.Graph.Beta.Models.privateAccessSensor::|public|OdataType:string +Microsoft.Graph.Beta.Models.privateAccessSensor::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.privateAccessSensor::|public|Status:global.Microsoft.Graph.Beta.Models.SensorStatus? +Microsoft.Graph.Beta.Models.privateAccessSensor::|public|Version:string +Microsoft.Graph.Beta.Models.privateAccessSensor::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PrivateAccessSensor +Microsoft.Graph.Beta.Models.privateAccessSensorCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.privateAccessSensorCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.privateAccessSensorCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.privateAccessSensorCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.privateAccessSensorCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PrivateAccessSensorCollectionResponse Microsoft.Graph.Beta.Models.privateLinkDetails::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.privateLinkDetails::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.privateLinkDetails::|public|constructor():void @@ -191443,6 +195588,7 @@ Microsoft.Graph.Beta.Models.privateNetworkDestinationType::0002-ipRangeCidr Microsoft.Graph.Beta.Models.privateNetworkDestinationType::0003-fqdn Microsoft.Graph.Beta.Models.privateNetworkDestinationType::0004-dnsSuffix Microsoft.Graph.Beta.Models.privateNetworkDestinationType::0005-unknownFutureValue +Microsoft.Graph.Beta.Models.privateNetworkDestinationType::0006-servicePrincipalName Microsoft.Graph.Beta.Models.privateNetworkProtocol::0000-tcp Microsoft.Graph.Beta.Models.privateNetworkProtocol::0001-udp Microsoft.Graph.Beta.Models.privateNetworkProtocol::0002-unknownFutureValue @@ -194595,6 +198741,8 @@ Microsoft.Graph.Beta.Models.riskPreventionContainer::|public|FraudProtectionProv Microsoft.Graph.Beta.Models.riskPreventionContainer::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.riskPreventionContainer::|public|OdataType:string Microsoft.Graph.Beta.Models.riskPreventionContainer::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.riskPreventionContainer::|public|WebApplicationFirewallProviders:List +Microsoft.Graph.Beta.Models.riskPreventionContainer::|public|WebApplicationFirewallVerifications:List Microsoft.Graph.Beta.Models.riskPreventionContainer::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.RiskPreventionContainer Microsoft.Graph.Beta.Models.riskPreventionContainer~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.riskProfile::|public|AdditionalData:IDictionary @@ -196175,6 +200323,7 @@ Microsoft.Graph.Beta.Models.Security.alert::|public|FirstActivityDateTime:DateTi Microsoft.Graph.Beta.Models.Security.alert::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Security.alert::|public|IncidentId:string Microsoft.Graph.Beta.Models.Security.alert::|public|IncidentWebUrl:string +Microsoft.Graph.Beta.Models.Security.alert::|public|InvestigationState:global.Microsoft.Graph.Beta.Models.Security.InvestigationState? Microsoft.Graph.Beta.Models.Security.alert::|public|LastActivityDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.Security.alert::|public|LastUpdateDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.Security.alert::|public|MitreTechniques:List @@ -199638,6 +203787,25 @@ Microsoft.Graph.Beta.Models.Security.intelligenceProfileIndicatorCollectionRespo Microsoft.Graph.Beta.Models.Security.intelligenceProfileKind::0000-actor Microsoft.Graph.Beta.Models.Security.intelligenceProfileKind::0001-tool Microsoft.Graph.Beta.Models.Security.intelligenceProfileKind::0002-unknownFutureValue +Microsoft.Graph.Beta.Models.Security.investigationState::0000-unknown +Microsoft.Graph.Beta.Models.Security.investigationState::0001-terminated +Microsoft.Graph.Beta.Models.Security.investigationState::0002-successfullyRemediated +Microsoft.Graph.Beta.Models.Security.investigationState::0003-benign +Microsoft.Graph.Beta.Models.Security.investigationState::0004-failed +Microsoft.Graph.Beta.Models.Security.investigationState::0005-partiallyRemediated +Microsoft.Graph.Beta.Models.Security.investigationState::0006-running +Microsoft.Graph.Beta.Models.Security.investigationState::0007-pendingApproval +Microsoft.Graph.Beta.Models.Security.investigationState::0008-pendingResource +Microsoft.Graph.Beta.Models.Security.investigationState::0009-queued +Microsoft.Graph.Beta.Models.Security.investigationState::0010-innerFailure +Microsoft.Graph.Beta.Models.Security.investigationState::0011-preexistingAlert +Microsoft.Graph.Beta.Models.Security.investigationState::0012-unsupportedOs +Microsoft.Graph.Beta.Models.Security.investigationState::0013-unsupportedAlertType +Microsoft.Graph.Beta.Models.Security.investigationState::0014-suppressedAlert +Microsoft.Graph.Beta.Models.Security.investigationState::0015-partiallyInvestigated +Microsoft.Graph.Beta.Models.Security.investigationState::0016-terminatedByUser +Microsoft.Graph.Beta.Models.Security.investigationState::0017-terminatedBySystem +Microsoft.Graph.Beta.Models.Security.investigationState::0018-unknownFutureValue Microsoft.Graph.Beta.Models.Security.invokeActionResult::|public|AccountId:string Microsoft.Graph.Beta.Models.Security.invokeActionResult::|public|Action:global.Microsoft.Graph.Beta.Models.Security.ActionObject? Microsoft.Graph.Beta.Models.Security.invokeActionResult::|public|AdditionalData:IDictionary @@ -203132,6 +207300,9 @@ Microsoft.Graph.Beta.Models.sensitivityPolicySettings::|public|IsMandatory:bool? Microsoft.Graph.Beta.Models.sensitivityPolicySettings::|public|OdataType:string Microsoft.Graph.Beta.Models.sensitivityPolicySettings::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.sensitivityPolicySettings::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SensitivityPolicySettings +Microsoft.Graph.Beta.Models.sensorStatus::0000-active +Microsoft.Graph.Beta.Models.sensorStatus::0001-inactive +Microsoft.Graph.Beta.Models.sensorStatus::0002-unknownFutureValue Microsoft.Graph.Beta.Models.sequentialActivationRenewalsAlertConfiguration-->global.Microsoft.Graph.Beta.Models.UnifiedRoleManagementAlertConfiguration Microsoft.Graph.Beta.Models.sequentialActivationRenewalsAlertConfiguration::|public|constructor():void Microsoft.Graph.Beta.Models.sequentialActivationRenewalsAlertConfiguration::|public|GetFieldDeserializers():IDictionary> @@ -204115,6 +208286,7 @@ Microsoft.Graph.Beta.Models.sharePointOneDriveOptions::|public|BackingStore:IBac Microsoft.Graph.Beta.Models.sharePointOneDriveOptions::|public|constructor():void Microsoft.Graph.Beta.Models.sharePointOneDriveOptions::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.sharePointOneDriveOptions::|public|IncludeContent:global.Microsoft.Graph.Beta.Models.SearchContent? +Microsoft.Graph.Beta.Models.sharePointOneDriveOptions::|public|IncludeHiddenContent:bool? Microsoft.Graph.Beta.Models.sharePointOneDriveOptions::|public|OdataType:string Microsoft.Graph.Beta.Models.sharePointOneDriveOptions::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.sharePointOneDriveOptions::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointOneDriveOptions @@ -204929,9 +209101,12 @@ Microsoft.Graph.Beta.Models.site::|public|InformationProtection:global.Microsoft Microsoft.Graph.Beta.Models.site::|public|IsPersonalSite:bool? Microsoft.Graph.Beta.Models.site::|public|Items:List Microsoft.Graph.Beta.Models.site::|public|Lists:List +Microsoft.Graph.Beta.Models.site::|public|Locale:string +Microsoft.Graph.Beta.Models.site::|public|LockState:global.Microsoft.Graph.Beta.Models.SiteLockState? Microsoft.Graph.Beta.Models.site::|public|OdataType:string Microsoft.Graph.Beta.Models.site::|public|Onenote:global.Microsoft.Graph.Beta.Models.Onenote Microsoft.Graph.Beta.Models.site::|public|Operations:List +Microsoft.Graph.Beta.Models.site::|public|OwnerIdentityToResolve:global.Microsoft.Graph.Beta.Models.IdentityInput Microsoft.Graph.Beta.Models.site::|public|Pages:List Microsoft.Graph.Beta.Models.site::|public|PageTemplates:List Microsoft.Graph.Beta.Models.site::|public|Permissions:List @@ -204939,9 +209114,11 @@ Microsoft.Graph.Beta.Models.site::|public|RecycleBin:global.Microsoft.Graph.Beta Microsoft.Graph.Beta.Models.site::|public|Root:global.Microsoft.Graph.Beta.Models.Root Microsoft.Graph.Beta.Models.site::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.site::|public|Settings:global.Microsoft.Graph.Beta.Models.SiteSettings +Microsoft.Graph.Beta.Models.site::|public|ShareByEmailEnabled:bool? Microsoft.Graph.Beta.Models.site::|public|SharepointIds:global.Microsoft.Graph.Beta.Models.SharepointIds Microsoft.Graph.Beta.Models.site::|public|SiteCollection:global.Microsoft.Graph.Beta.Models.SiteCollection Microsoft.Graph.Beta.Models.site::|public|Sites:List +Microsoft.Graph.Beta.Models.site::|public|Template:global.Microsoft.Graph.Beta.Models.SiteTemplateType? Microsoft.Graph.Beta.Models.site::|public|TermStore:global.Microsoft.Graph.Beta.Models.TermStore.Store Microsoft.Graph.Beta.Models.site::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Site Microsoft.Graph.Beta.Models.siteAccessType::0000-block @@ -205082,6 +209259,10 @@ Microsoft.Graph.Beta.Models.siteSettings::|public|Serialize(writer:ISerializatio Microsoft.Graph.Beta.Models.siteSettings::|public|TimeZone:string Microsoft.Graph.Beta.Models.siteSettings::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SiteSettings Microsoft.Graph.Beta.Models.siteSettings~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.siteTemplateType::0000-sitepagepublishing +Microsoft.Graph.Beta.Models.siteTemplateType::0001-group +Microsoft.Graph.Beta.Models.siteTemplateType::0002-sts +Microsoft.Graph.Beta.Models.siteTemplateType::0003-unknownFutureValue Microsoft.Graph.Beta.Models.sizeRange::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.sizeRange::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.sizeRange::|public|constructor():void @@ -212008,6 +216189,7 @@ Microsoft.Graph.Beta.Models.virtualEndpoint::|public|ExternalPartnerSettings:Lis Microsoft.Graph.Beta.Models.virtualEndpoint::|public|FrontLineServicePlans:List Microsoft.Graph.Beta.Models.virtualEndpoint::|public|GalleryImages:List Microsoft.Graph.Beta.Models.virtualEndpoint::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.virtualEndpoint::|public|ManagedLicenses:List Microsoft.Graph.Beta.Models.virtualEndpoint::|public|OdataType:string Microsoft.Graph.Beta.Models.virtualEndpoint::|public|OnPremisesConnections:List Microsoft.Graph.Beta.Models.virtualEndpoint::|public|OrganizationSettings:global.Microsoft.Graph.Beta.Models.CloudPcOrganizationSettings @@ -212639,6 +216821,75 @@ Microsoft.Graph.Beta.Models.webApplication::|public|RedirectUris:List Microsoft.Graph.Beta.Models.webApplication::|public|RedirectUriSettings:List Microsoft.Graph.Beta.Models.webApplication::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.webApplication::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WebApplication +Microsoft.Graph.Beta.Models.webApplicationFirewallDnsConfiguration::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.webApplicationFirewallDnsConfiguration::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.webApplicationFirewallDnsConfiguration::|public|constructor():void +Microsoft.Graph.Beta.Models.webApplicationFirewallDnsConfiguration::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.webApplicationFirewallDnsConfiguration::|public|IsDomainVerified:bool? +Microsoft.Graph.Beta.Models.webApplicationFirewallDnsConfiguration::|public|IsProxied:bool? +Microsoft.Graph.Beta.Models.webApplicationFirewallDnsConfiguration::|public|Name:string +Microsoft.Graph.Beta.Models.webApplicationFirewallDnsConfiguration::|public|OdataType:string +Microsoft.Graph.Beta.Models.webApplicationFirewallDnsConfiguration::|public|RecordType:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallDnsRecordType? +Microsoft.Graph.Beta.Models.webApplicationFirewallDnsConfiguration::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.webApplicationFirewallDnsConfiguration::|public|Value:string +Microsoft.Graph.Beta.Models.webApplicationFirewallDnsConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallDnsConfiguration +Microsoft.Graph.Beta.Models.webApplicationFirewallDnsConfiguration~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.webApplicationFirewallDnsRecordType::0000-cname +Microsoft.Graph.Beta.Models.webApplicationFirewallDnsRecordType::0001-unknownFutureValue +Microsoft.Graph.Beta.Models.webApplicationFirewallProvider-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.webApplicationFirewallProvider::|public|DisplayName:string +Microsoft.Graph.Beta.Models.webApplicationFirewallProvider::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.webApplicationFirewallProvider::|public|OdataType:string +Microsoft.Graph.Beta.Models.webApplicationFirewallProvider::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.webApplicationFirewallProvider::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider +Microsoft.Graph.Beta.Models.webApplicationFirewallProviderCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.webApplicationFirewallProviderCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.webApplicationFirewallProviderCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.webApplicationFirewallProviderCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.webApplicationFirewallProviderCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallProviderCollectionResponse +Microsoft.Graph.Beta.Models.webApplicationFirewallProviderType::0000-akamai +Microsoft.Graph.Beta.Models.webApplicationFirewallProviderType::0001-cloudflare +Microsoft.Graph.Beta.Models.webApplicationFirewallProviderType::0002-unknownFutureValue +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationModel-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationModel::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationModel::|public|OdataType:string +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationModel::|public|Provider:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationModel::|public|ProviderType:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallProviderType? +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationModel::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationModel::|public|VerificationResult:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationResult +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationModel::|public|VerifiedDetails:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerifiedDetails +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationModel::|public|VerifiedHost:string +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationModel::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationModelCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationModelCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationModelCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationModelCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationModelCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModelCollectionResponse +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationResult::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationResult::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationResult::|public|constructor():void +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationResult::|public|Errors:List +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationResult::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationResult::|public|OdataType:string +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationResult::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationResult::|public|Status:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationStatus? +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationResult::|public|VerifiedOnDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationResult::|public|Warnings:List +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationResult::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationResult +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationResult~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationStatus::0000-success +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationStatus::0001-warning +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationStatus::0002-failure +Microsoft.Graph.Beta.Models.webApplicationFirewallVerificationStatus::0003-unknownFutureValue +Microsoft.Graph.Beta.Models.webApplicationFirewallVerifiedDetails::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.webApplicationFirewallVerifiedDetails::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.webApplicationFirewallVerifiedDetails::|public|constructor():void +Microsoft.Graph.Beta.Models.webApplicationFirewallVerifiedDetails::|public|DnsConfiguration:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallDnsConfiguration +Microsoft.Graph.Beta.Models.webApplicationFirewallVerifiedDetails::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.webApplicationFirewallVerifiedDetails::|public|OdataType:string +Microsoft.Graph.Beta.Models.webApplicationFirewallVerifiedDetails::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.webApplicationFirewallVerifiedDetails::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerifiedDetails +Microsoft.Graph.Beta.Models.webApplicationFirewallVerifiedDetails~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.webApplicationSegment-->global.Microsoft.Graph.Beta.Models.ApplicationSegment Microsoft.Graph.Beta.Models.webApplicationSegment::|public|AlternateUrl:string Microsoft.Graph.Beta.Models.webApplicationSegment::|public|constructor():void @@ -214205,6 +218456,9 @@ Microsoft.Graph.Beta.Models.windows10XWifiConfiguration::|public|GetFieldDeseria Microsoft.Graph.Beta.Models.windows10XWifiConfiguration::|public|OdataType:string Microsoft.Graph.Beta.Models.windows10XWifiConfiguration::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.windows10XWifiConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Windows10XWifiConfiguration +Microsoft.Graph.Beta.Models.windows365SwitchCompatibilityFailureReasonType::0000-osVersionNotSupported +Microsoft.Graph.Beta.Models.windows365SwitchCompatibilityFailureReasonType::0001-hardwareNotSupported +Microsoft.Graph.Beta.Models.windows365SwitchCompatibilityFailureReasonType::0002-unknownFutureValue Microsoft.Graph.Beta.Models.windows81CertificateProfileBase-->global.Microsoft.Graph.Beta.Models.WindowsCertificateProfileBase Microsoft.Graph.Beta.Models.windows81CertificateProfileBase::|public|constructor():void Microsoft.Graph.Beta.Models.windows81CertificateProfileBase::|public|CustomSubjectAlternativeNames:List @@ -215991,6 +220245,8 @@ Microsoft.Graph.Beta.Models.windowsQualityUpdateCatalogProductRevision~~>IAdditi Microsoft.Graph.Beta.Models.windowsQualityUpdateCategory::0000-all Microsoft.Graph.Beta.Models.windowsQualityUpdateCategory::0001-security Microsoft.Graph.Beta.Models.windowsQualityUpdateCategory::0002-nonSecurity +Microsoft.Graph.Beta.Models.windowsQualityUpdateCategory::0003-unknownFutureValue +Microsoft.Graph.Beta.Models.windowsQualityUpdateCategory::0004-quickMachineRecovery Microsoft.Graph.Beta.Models.windowsQualityUpdateCveDetail::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.windowsQualityUpdateCveDetail::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.windowsQualityUpdateCveDetail::|public|constructor():void @@ -217106,6 +221362,65 @@ Microsoft.Graph.Beta.Models.windowsWiredNetworkConfiguration::|public|SecondaryR Microsoft.Graph.Beta.Models.windowsWiredNetworkConfiguration::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.windowsWiredNetworkConfiguration::|public|TrustedServerCertificateNames:List Microsoft.Graph.Beta.Models.windowsWiredNetworkConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WindowsWiredNetworkConfiguration +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration-->global.Microsoft.Graph.Beta.Models.DeviceConfiguration +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration::|public|AuditModeEnabled:bool? +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration::|public|constructor():void +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration::|public|ExemptionRules:List +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration::|public|ExtendedKeyUsagesForClientAuthentication:List +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration::|public|HostsFileResolutionEnabled:bool? +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration::|public|LoopbackDnsForwarderEnabled:bool? +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration::|public|LoopbackTrafficBlocked:bool? +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration::|public|MaximumConnectionTimeInSeconds:int? +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration::|public|OdataType:string +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration::|public|RootCertificatesForClientValidation:List +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration::|public|RootCertificatesForServerValidation:List +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration::|public|SecureDnsServers:List +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.windowsZtdnsConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WindowsZtdnsConfiguration +Microsoft.Graph.Beta.Models.windowsZtdnsExemptionRule::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.windowsZtdnsExemptionRule::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.windowsZtdnsExemptionRule::|public|constructor():void +Microsoft.Graph.Beta.Models.windowsZtdnsExemptionRule::|public|Description:string +Microsoft.Graph.Beta.Models.windowsZtdnsExemptionRule::|public|DisplayName:string +Microsoft.Graph.Beta.Models.windowsZtdnsExemptionRule::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.windowsZtdnsExemptionRule::|public|IpAddresses:List +Microsoft.Graph.Beta.Models.windowsZtdnsExemptionRule::|public|OdataType:string +Microsoft.Graph.Beta.Models.windowsZtdnsExemptionRule::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.windowsZtdnsExemptionRule::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WindowsZtdnsExemptionRule +Microsoft.Graph.Beta.Models.windowsZtdnsExemptionRule~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServer::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServer::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServer::|public|constructor():void +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServer::|public|DisplayName:string +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServer::|public|DnsOverHttpsConfiguration:global.Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServerDnsOverHttpsConfiguration +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServer::|public|DnsOverTlsConfiguration:global.Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServerDnsOverTlsConfiguration +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServer::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServer::|public|IpAddress:string +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServer::|public|OdataType:string +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServer::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServer::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServer +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverHttpsConfiguration::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverHttpsConfiguration::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverHttpsConfiguration::|public|constructor():void +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverHttpsConfiguration::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverHttpsConfiguration::|public|HttpsPort:int? +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverHttpsConfiguration::|public|OdataType:string +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverHttpsConfiguration::|public|QueryUrl:string +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverHttpsConfiguration::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverHttpsConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServerDnsOverHttpsConfiguration +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverHttpsConfiguration~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverTlsConfiguration::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverTlsConfiguration::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverTlsConfiguration::|public|CertificateSubjectName:string +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverTlsConfiguration::|public|constructor():void +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverTlsConfiguration::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverTlsConfiguration::|public|OdataType:string +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverTlsConfiguration::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverTlsConfiguration::|public|TlsPort:int? +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverTlsConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WindowsZtdnsSecureDnsServerDnsOverTlsConfiguration +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServerDnsOverTlsConfiguration~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.windowsZtdnsSecureDnsServer~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.winGetApp-->global.Microsoft.Graph.Beta.Models.MobileApp Microsoft.Graph.Beta.Models.winGetApp::|public|constructor():void Microsoft.Graph.Beta.Models.winGetApp::|public|GetFieldDeserializers():IDictionary> @@ -218543,7 +222858,6 @@ Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequ Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequestBuilder::|public|deviceLinks:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks.DeviceLinksRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequestBuilder::|public|forwardingProfiles:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.BranchSite Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.BranchSite; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.BranchSite Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation @@ -218654,115 +222968,6 @@ Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks.Item.D Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::[ForwardingProfileId:string]:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|policies:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|servicePrincipal:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.Policy -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|policy:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::[PolicyLinkId:string]:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ServicePrincipal -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder.connectivityRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder.connectivityRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -218776,7 +222981,6 @@ Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|pub Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.Connectivity Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|public|microsoftGraphNetworkaccessGetWebCategoryByUrlWithUrl(url:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrl.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrlRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.Connectivity; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.Connectivity -Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|public|remoteNetworks:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.RemoteNetworksRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.Connectivity; requestConfiguration?:Action>):RequestInformation @@ -218788,266 +222992,6 @@ Microsoft.Graph.Beta.NetworkAccess.Connectivity.MicrosoftGraphNetworkaccessGetWe Microsoft.Graph.Beta.NetworkAccess.Connectivity.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrl.microsoftGraphNetworkaccessGetWebCategoryByUrlWithUrlRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.WebCategory Microsoft.Graph.Beta.NetworkAccess.Connectivity.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrl.microsoftGraphNetworkaccessGetWebCategoryByUrlWithUrlRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.Connectivity.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrl.microsoftGraphNetworkaccessGetWebCategoryByUrlWithUrlRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrl.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrlRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder.connectivityConfigurationRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder.connectivityConfigurationRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder.connectivityConfigurationRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder.connectivityConfigurationRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder.connectivityConfigurationRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|links:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.LinksRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.ConnectivityConfigurationRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder.ConnectivityConfigurationLinkItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder.ConnectivityConfigurationLinkItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder.ConnectivityConfigurationLinkItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder.ConnectivityConfigurationLinkItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder.ConnectivityConfigurationLinkItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::[ConnectivityConfigurationLinkId:string]:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLinkCollectionResponse -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.LinksRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::[DeviceLinkId:string]:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLinkCollectionResponse -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.DeviceLinksRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder.DeviceLinkItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder.DeviceLinkItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder.DeviceLinkItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder.DeviceLinkItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder.DeviceLinkItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::[ForwardingProfileId:string]:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|policies:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|servicePrincipal:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.Policy -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|policy:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::[PolicyLinkId:string]:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ServicePrincipal -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder.RemoteNetworkItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder.RemoteNetworkItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder.RemoteNetworkItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder.RemoteNetworkItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder.RemoteNetworkItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|connectivityConfiguration:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.ConnectivityConfigurationRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|deviceLinks:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.DeviceLinksRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|forwardingProfiles:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::[RemoteNetworkId:string]:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkCollectionResponse -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.RemoteNetworksRequestBuilder Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -219137,141 +223081,6 @@ Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Item.PolicyRules.policyRule Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Item.PolicyRules.policyRulesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Item.PolicyRules.policyRulesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyRule; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Item.PolicyRules.policyRulesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Item.PolicyRules.PolicyRulesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::[FilteringProfileId:string]:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfileCollectionResponse -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.FilteringProfilesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder::[ConditionalAccessPolicyId:string]:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicyCollectionResponse -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicy -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder.FilteringProfileItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder.FilteringProfileItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder.FilteringProfileItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder.FilteringProfileItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder.FilteringProfileItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|conditionalAccessPolicies:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|policies:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.PoliciesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.Policy -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|policy:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::[PolicyLinkId:string]:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.PoliciesRequestBuilder Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -219377,115 +223186,6 @@ Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Item.PolicyRules.policyRul Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Item.PolicyRules.policyRulesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Item.PolicyRules.policyRulesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyRule; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Item.PolicyRules.policyRulesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Item.PolicyRules.PolicyRulesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::[ForwardingProfileId:string]:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.ForwardingProfilesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|policies:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|servicePrincipal:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.Policy -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|policy:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::[PolicyLinkId:string]:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ServicePrincipal -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Logs.Connections.connectionsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Logs.Connections.connectionsRequestBuilder.connectionsRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.NetworkAccess.Logs.Connections.connectionsRequestBuilder.connectionsRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -219712,9 +223412,7 @@ Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|connecti Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|filteringPolicies:global.Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.FilteringPoliciesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|filteringProfiles:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.FilteringProfilesRequestBuilder Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|forwardingPolicies:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.ForwardingPoliciesRequestBuilder -Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|forwardingProfiles:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.ForwardingProfilesRequestBuilder Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.NetworkAccessRoot Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|logs:global.Microsoft.Graph.Beta.NetworkAccess.Logs.LogsRequestBuilder Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|microsoftGraphNetworkaccessOnboard:global.Microsoft.Graph.Beta.NetworkAccess.MicrosoftGraphNetworkaccessOnboard.MicrosoftGraphNetworkaccessOnboardRequestBuilder @@ -221155,6 +224853,7 @@ Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.OnPremisesPublishingProfi Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.OnPremisesPublishingProfileItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OnPremisesPublishingProfile Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.OnPremisesPublishingProfileItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.OnPremisesPublishingProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OnPremisesPublishingProfile Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.OnPremisesPublishingProfileItemRequestBuilder::|public|publishedResources:global.Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.PublishedResources.PublishedResourcesRequestBuilder +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.OnPremisesPublishingProfileItemRequestBuilder::|public|sensors:global.Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.SensorsRequestBuilder Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.OnPremisesPublishingProfileItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.OnPremisesPublishingProfileItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.OnPremisesPublishingProfileItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.OnPremisesPublishingProfile; requestConfiguration?:Action>):RequestInformation @@ -221265,6 +224964,50 @@ Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.PublishedResources.publis Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.PublishedResources.publishedResourcesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.PublishedResources.publishedResourcesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.PublishedResource; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.PublishedResources.publishedResourcesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.PublishedResources.PublishedResourcesRequestBuilder +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count.CountRequestBuilder +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder.PrivateAccessSensorItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder.PrivateAccessSensorItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder.PrivateAccessSensorItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder.PrivateAccessSensorItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder.PrivateAccessSensorItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PrivateAccessSensor +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PrivateAccessSensor; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PrivateAccessSensor +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.PrivateAccessSensor; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder.sensorsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder.sensorsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder.sensorsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder.sensorsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder.sensorsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder.sensorsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder.sensorsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder.sensorsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder.sensorsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder.sensorsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder::[PrivateAccessSensorId:string]:global.Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Item.PrivateAccessSensorItemRequestBuilder +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.Count.CountRequestBuilder +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PrivateAccessSensorCollectionResponse +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.PrivateAccessSensor; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PrivateAccessSensor +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.PrivateAccessSensor; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.sensorsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.SensorsRequestBuilder Microsoft.Graph.Beta.OnPremisesPublishingProfiles.onPremisesPublishingProfilesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.OnPremisesPublishingProfiles.onPremisesPublishingProfilesRequestBuilder.onPremisesPublishingProfilesRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.OnPremisesPublishingProfiles.onPremisesPublishingProfilesRequestBuilder.onPremisesPublishingProfilesRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -222705,12 +226448,16 @@ Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|ToDeleteReques Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Place; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder Microsoft.Graph.Beta.Places.placesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.placesRequestBuilder.placesRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.placesRequestBuilder::[PlaceId:string]:global.Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Count.CountRequestBuilder Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphRoom:global.Microsoft.Graph.Beta.Places.GraphRoom.GraphRoomRequestBuilder Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphRoomList:global.Microsoft.Graph.Beta.Places.GraphRoomList.GraphRoomListRequestBuilder +Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Place; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Place +Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Place; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.PlacesRequestBuilder Microsoft.Graph.Beta.PlacesWithPlaceId.placesWithPlaceIdRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.PlacesWithPlaceId.placesWithPlaceIdRequestBuilder.placesWithPlaceIdRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.PlacesWithPlaceId.placesWithPlaceIdRequestBuilder.placesWithPlaceIdRequestBuilderPatchRequestConfiguration-->RequestConfiguration @@ -252230,6 +255977,13 @@ Microsoft.Graph.Beta.Sites.GetAllSites.getAllSitesRequestBuilder::|public|ToGetR Microsoft.Graph.Beta.Sites.GetAllSites.getAllSitesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Sites.GetAllSites.GetAllSitesRequestBuilder Microsoft.Graph.Beta.Sites.GetAllSites.getAllSitesResponse-->global.Microsoft.Graph.Beta.Sites.GetAllSites.GetAllSitesGetResponse Microsoft.Graph.Beta.Sites.GetAllSites.getAllSitesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Sites.GetAllSites.GetAllSitesResponse +Microsoft.Graph.Beta.Sites.GetOperationStatusWithOperationId.getOperationStatusWithOperationIdRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Sites.GetOperationStatusWithOperationId.getOperationStatusWithOperationIdRequestBuilder.getOperationStatusWithOperationIdRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Sites.GetOperationStatusWithOperationId.getOperationStatusWithOperationIdRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; operationId?:string):void +Microsoft.Graph.Beta.Sites.GetOperationStatusWithOperationId.getOperationStatusWithOperationIdRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Sites.GetOperationStatusWithOperationId.getOperationStatusWithOperationIdRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.RichLongRunningOperation +Microsoft.Graph.Beta.Sites.GetOperationStatusWithOperationId.getOperationStatusWithOperationIdRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Sites.GetOperationStatusWithOperationId.getOperationStatusWithOperationIdRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Sites.GetOperationStatusWithOperationId.GetOperationStatusWithOperationIdRequestBuilder Microsoft.Graph.Beta.Sites.Item.Analytics.AllTime.allTimeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Sites.Item.Analytics.AllTime.allTimeRequestBuilder.allTimeRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.Sites.Item.Analytics.AllTime.allTimeRequestBuilder.allTimeRequestBuilderGetQueryParameters::|public|Select:string[] @@ -260731,6 +264485,7 @@ Microsoft.Graph.Beta.Sites.sitesRequestBuilder.sitesRequestBuilderGetQueryParame Microsoft.Graph.Beta.Sites.sitesRequestBuilder.sitesRequestBuilderGetQueryParameters::|public|Skip:int? Microsoft.Graph.Beta.Sites.sitesRequestBuilder.sitesRequestBuilderGetQueryParameters::|public|Top:int? Microsoft.Graph.Beta.Sites.sitesRequestBuilder.sitesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Sites.sitesRequestBuilder.sitesRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Sites.sitesRequestBuilder::[SiteId:string]:global.Microsoft.Graph.Beta.Sites.Item.SiteItemRequestBuilder Microsoft.Graph.Beta.Sites.sitesRequestBuilder::|public|add:global.Microsoft.Graph.Beta.Sites.Add.AddRequestBuilder Microsoft.Graph.Beta.Sites.sitesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -260739,8 +264494,11 @@ Microsoft.Graph.Beta.Sites.sitesRequestBuilder::|public|Count:global.Microsoft.G Microsoft.Graph.Beta.Sites.sitesRequestBuilder::|public|delta:global.Microsoft.Graph.Beta.Sites.Delta.DeltaRequestBuilder Microsoft.Graph.Beta.Sites.sitesRequestBuilder::|public|getAllSites:global.Microsoft.Graph.Beta.Sites.GetAllSites.GetAllSitesRequestBuilder Microsoft.Graph.Beta.Sites.sitesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SiteCollectionResponse +Microsoft.Graph.Beta.Sites.sitesRequestBuilder::|public|getOperationStatusWithOperationId(operationId:string):global.Microsoft.Graph.Beta.Sites.GetOperationStatusWithOperationId.GetOperationStatusWithOperationIdRequestBuilder +Microsoft.Graph.Beta.Sites.sitesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Site; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Site Microsoft.Graph.Beta.Sites.sitesRequestBuilder::|public|remove:global.Microsoft.Graph.Beta.Sites.Remove.RemoveRequestBuilder Microsoft.Graph.Beta.Sites.sitesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Sites.sitesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Site; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Sites.sitesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Sites.SitesRequestBuilder Microsoft.Graph.Beta.Solutions.Approval.ApprovalItems.approvalItemsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Solutions.Approval.ApprovalItems.approvalItemsRequestBuilder.approvalItemsRequestBuilderGetQueryParameters::|public|Count:bool? @@ -267180,6 +270938,7 @@ Microsoft.Graph.Beta.Teams.Item.Channels.Item.ChannelItemRequestBuilder::|public Microsoft.Graph.Beta.Teams.Item.Channels.Item.ChannelItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Teams.Item.Channels.Item.ChannelItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Teams.Item.Channels.Item.ChannelItemRequestBuilder::|public|doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName:global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder +Microsoft.Graph.Beta.Teams.Item.Channels.Item.ChannelItemRequestBuilder::|public|enabledApps:global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.EnabledAppsRequestBuilder Microsoft.Graph.Beta.Teams.Item.Channels.Item.ChannelItemRequestBuilder::|public|filesFolder:global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.FilesFolder.FilesFolderRequestBuilder Microsoft.Graph.Beta.Teams.Item.Channels.Item.ChannelItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Channel Microsoft.Graph.Beta.Teams.Item.Channels.Item.ChannelItemRequestBuilder::|public|members:global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.Members.MembersRequestBuilder @@ -267223,6 +270982,41 @@ Microsoft.Graph.Beta.Teams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTena Microsoft.Graph.Beta.Teams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder Microsoft.Graph.Beta.Teams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse-->global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameGetResponse Microsoft.Graph.Beta.Teams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder::[TeamsAppId:string]:global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.EnabledAppsRequestBuilder +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsApp +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder Microsoft.Graph.Beta.Teams.Item.Channels.Item.FilesFolder.Content.contentRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Teams.Item.Channels.Item.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Teams.Item.Channels.Item.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderGetQueryParameters::|public|Format:string @@ -269039,6 +272833,41 @@ Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTen Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse-->global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameGetResponse Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::[TeamsAppId:string]:global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsApp +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.FilesFolder.Content.contentRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderGetQueryParameters::|public|Format:string @@ -270102,6 +273931,7 @@ Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.primaryChannelRequestBuilder::|pu Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.primaryChannelRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.primaryChannelRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.primaryChannelRequestBuilder::|public|doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName:global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.primaryChannelRequestBuilder::|public|enabledApps:global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.primaryChannelRequestBuilder::|public|filesFolder:global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.FilesFolder.FilesFolderRequestBuilder Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.primaryChannelRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Channel Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.primaryChannelRequestBuilder::|public|members:global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Members.MembersRequestBuilder @@ -271474,6 +275304,7 @@ Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Ch Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.ChannelItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.ChannelItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.ChannelItemRequestBuilder::|public|doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.ChannelItemRequestBuilder::|public|enabledApps:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.EnabledAppsRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.ChannelItemRequestBuilder::|public|filesFolder:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.FilesFolder.FilesFolderRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.ChannelItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Channel Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.ChannelItemRequestBuilder::|public|members:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Members.MembersRequestBuilder @@ -271517,6 +275348,41 @@ Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Do Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse-->global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameGetResponse Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder::[TeamsAppId:string]:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.EnabledAppsRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsApp +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.FilesFolder.Content.contentRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderGetQueryParameters::|public|Format:string @@ -273333,6 +277199,41 @@ Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.D Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse-->global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameGetResponse Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::[TeamsAppId:string]:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsApp +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.FilesFolder.Content.contentRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderGetQueryParameters::|public|Format:string @@ -274396,6 +278297,7 @@ Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.p Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.primaryChannelRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.primaryChannelRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.primaryChannelRequestBuilder::|public|doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.primaryChannelRequestBuilder::|public|enabledApps:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.primaryChannelRequestBuilder::|public|filesFolder:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.FilesFolder.FilesFolderRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.primaryChannelRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Channel Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.primaryChannelRequestBuilder::|public|members:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Members.MembersRequestBuilder @@ -275782,6 +279684,7 @@ Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.ChannelItemRequest Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.ChannelItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.ChannelItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.ChannelItemRequestBuilder::|public|doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName:global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.ChannelItemRequestBuilder::|public|enabledApps:global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.EnabledAppsRequestBuilder Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.ChannelItemRequestBuilder::|public|filesFolder:global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.FilesFolder.FilesFolderRequestBuilder Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.ChannelItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Channel Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.ChannelItemRequestBuilder::|public|members:global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Members.MembersRequestBuilder @@ -275825,6 +279728,41 @@ Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.DoesUserHaveAccess Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse-->global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameGetResponse Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder::[TeamsAppId:string]:global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.EnabledAppsRequestBuilder +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsApp +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.FilesFolder.Content.contentRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderGetQueryParameters::|public|Format:string @@ -277600,6 +281538,7 @@ Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.ChannelItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.ChannelItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.ChannelItemRequestBuilder::|public|doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.ChannelItemRequestBuilder::|public|enabledApps:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.EnabledAppsRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.ChannelItemRequestBuilder::|public|filesFolder:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.FilesFolder.FilesFolderRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.ChannelItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Channel Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.ChannelItemRequestBuilder::|public|members:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Members.MembersRequestBuilder @@ -277643,6 +281582,41 @@ Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse-->global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameGetResponse Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder::[TeamsAppId:string]:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.enabledAppsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.EnabledAppsRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsApp +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.EnabledApps.Item.TeamsAppItemRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.FilesFolder.Content.contentRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderGetQueryParameters::|public|Format:string @@ -279459,6 +283433,41 @@ Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse-->global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameGetResponse Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameResponse +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder.enabledAppsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::[TeamsAppId:string]:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Count.CountRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsAppCollectionResponse +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.enabledAppsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder.TeamsAppItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.TeamsApp +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.Item.TeamsAppItemRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.FilesFolder.Content.contentRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.FilesFolder.Content.contentRequestBuilder.contentRequestBuilderGetQueryParameters::|public|Format:string @@ -280522,6 +284531,7 @@ Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.primaryChannelRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.primaryChannelRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.primaryChannelRequestBuilder::|public|doesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalName.DoesUserHaveAccessuserIdUserIdTenantIdTenantIdUserPrincipalNameUserPrincipalNameRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.primaryChannelRequestBuilder::|public|enabledApps:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.EnabledApps.EnabledAppsRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.primaryChannelRequestBuilder::|public|filesFolder:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.FilesFolder.FilesFolderRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.primaryChannelRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Channel Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.primaryChannelRequestBuilder::|public|members:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Members.MembersRequestBuilder @@ -291854,7 +295864,9 @@ Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.CloudPCItemRequestBuilder::|public Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.CloudPCItemRequestBuilder::|public|reprovision:global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.Reprovision.ReprovisionRequestBuilder Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.CloudPCItemRequestBuilder::|public|resize:global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.Resize.ResizeRequestBuilder Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.CloudPCItemRequestBuilder::|public|restore:global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.Restore.RestoreRequestBuilder +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retrieveCloudPcLaunchDetail:global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retrieveCloudPCRemoteActionResults:global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsRequestBuilder +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retrieveFrontlineCloudPcDetail:global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retrieveReviewStatus:global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveReviewStatus.RetrieveReviewStatusRequestBuilder Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retrieveSnapshots:global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveSnapshots.RetrieveSnapshotsRequestBuilder Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.CloudPCItemRequestBuilder::|public|retryPartnerAgentInstallation:global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetryPartnerAgentInstallation.RetryPartnerAgentInstallationRequestBuilder @@ -292025,6 +296037,13 @@ Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.Restore.restoreRequestBuilder::|pu Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.Restore.restoreRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.Restore.RestorePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.Restore.restoreRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.Restore.RestorePostRequestBody; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.Restore.restoreRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.Restore.RestoreRequestBuilder +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder.retrieveCloudPcLaunchDetailRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CloudPcLaunchDetail +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPcLaunchDetail.retrieveCloudPcLaunchDetailRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPcLaunchDetail.RetrieveCloudPcLaunchDetailRequestBuilder Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsGetResponse::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsGetResponse::|public|Serialize(writer:ISerializationWriter):void @@ -292045,6 +296064,13 @@ Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPCRemoteActionResults Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsRequestBuilder Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsResponse-->global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsGetResponse Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.retrieveCloudPCRemoteActionResultsResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveCloudPCRemoteActionResults.RetrieveCloudPCRemoteActionResultsResponse +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder.retrieveFrontlineCloudPcDetailRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FrontlineCloudPcDetail +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.retrieveFrontlineCloudPcDetailRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveFrontlineCloudPcDetail.RetrieveFrontlineCloudPcDetailRequestBuilder Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveReviewStatus.retrieveReviewStatusRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveReviewStatus.retrieveReviewStatusRequestBuilder.retrieveReviewStatusRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Users.Item.CloudPCs.Item.RetrieveReviewStatus.retrieveReviewStatusRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void diff --git a/src/Microsoft.Graph/Generated/kiota-lock.json b/src/Microsoft.Graph/Generated/kiota-lock.json index b37a6ded3e5..c789f8b9a55 100644 --- a/src/Microsoft.Graph/Generated/kiota-lock.json +++ b/src/Microsoft.Graph/Generated/kiota-lock.json @@ -1,8 +1,8 @@ { - "descriptionHash": "C51A1AE58DFA50AD528A91B948A03B34A1F28BA90F893A3B2D16116EF219FE587073A3FE0F89288FBE0F97A47D61DF61241A0465904FBEE388FCA4252E8D7A9F", + "descriptionHash": "A64D17CD05A0467255D06284324F61983D2B668097A485AB385ABE75466FB2344D50E056C0DAF4B0F29789B0832285333095C5DF74862B79D2DD5493E2494F09", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", - "kiotaVersion": "1.29.0", + "kiotaVersion": "1.30.0", "clientClassName": "BaseGraphServiceClient", "typeAccessModifier": "Public", "clientNamespaceName": "Microsoft.Graph.Beta",